Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.xanxys.net/totp/

Overview

General Information

Sample URL:https://www.xanxys.net/totp/
Analysis ID:1559462
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2084,i,12156859204289601637,7656325208021768426,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.xanxys.net/totp/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://otpauth//totp/%3A?secret=4umhud2zxfjgar6a2zzefjayzqelltzy&issuer= MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1996,i,8034923527941577543,2392212650039995992,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.xanxys.net/totp/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /totp/ HTTP/1.1Host: www.xanxys.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common.css HTTP/1.1Host: www.xanxys.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.xanxys.net/totp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /totp/base32.js HTTP/1.1Host: www.xanxys.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.xanxys.net/totp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /totp/qrcode.js HTTP/1.1Host: www.xanxys.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.xanxys.net/totp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /totp/base32.js HTTP/1.1Host: www.xanxys.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tiny_grid.png HTTP/1.1Host: www.xanxys.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.xanxys.net/common.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /totp/qrcode.js HTTP/1.1Host: www.xanxys.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /tiny_grid.png HTTP/1.1Host: www.xanxys.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.xanxys.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.xanxys.net/totp/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vhcv1Lw76Bh2+aB&MD=ktkKuA9V HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vhcv1Lw76Bh2+aB&MD=ktkKuA9V HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.xanxys.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9379Server: GitHub.comContent-Type: text/html; charset=utf-8x-origin-cache: HITAccess-Control-Allow-Origin: *ETag: "64d39a40-24a3"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'x-proxy-cache: MISSX-GitHub-Request-Id: 6EE8:301994:735A49:7D2647:673DEE24Accept-Ranges: bytesAge: 0Date: Wed, 20 Nov 2024 14:11:48 GMTVia: 1.1 varnishX-Served-By: cache-nyc-kteb1890068-NYCX-Cache: MISSX-Cache-Hits: 0X-Timer: S1732111909.608876,VS0,VE14Vary: Accept-EncodingX-Fastly-Request-ID: be48dbc65cb047375e5d6261c29765417773884b
Source: chromecache_55.2.dr, chromecache_52.2.drString found in binary or memory: http://code.google.com/p/android/issues/detail?id=5141
Source: chromecache_52.2.drString found in binary or memory: http://jeromeetienne.github.com/jquery-qrcode/
Source: chromecache_55.2.dr, chromecache_52.2.drString found in binary or memory: http://jindo.dev.naver.com/collie
Source: chromecache_55.2.dr, chromecache_52.2.drString found in binary or memory: http://map.naver.com
Source: chromecache_55.2.dr, chromecache_52.2.drString found in binary or memory: http://naver.com
Source: chromecache_57.2.drString found in binary or memory: http://tools.ietf.org/html/rfc4226
Source: chromecache_57.2.drString found in binary or memory: http://tools.ietf.org/html/rfc6238
Source: chromecache_52.2.drString found in binary or memory: http://www.d-project.com/
Source: chromecache_55.2.dr, chromecache_52.2.drString found in binary or memory: http://www.denso-wave.com/qrcode/faqpatent-e.html
Source: chromecache_57.2.drString found in binary or memory: http://www.nongnu.org/oath-toolkit/oathtool.1.html
Source: chromecache_55.2.dr, chromecache_52.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_57.2.drString found in binary or memory: https://code.google.com/p/google-authenticator/wiki/KeyUriFormat
Source: chromecache_53.2.drString found in binary or memory: https://githubstatus.com
Source: chromecache_53.2.drString found in binary or memory: https://help.github.com/pages/
Source: chromecache_53.2.drString found in binary or memory: https://twitter.com/githubstatus
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: classification engineClassification label: clean0.win@28/17@14/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2084,i,12156859204289601637,7656325208021768426,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.xanxys.net/totp/"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://otpauth//totp/%3A?secret=4umhud2zxfjgar6a2zzefjayzqelltzy&issuer=
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1996,i,8034923527941577543,2392212650039995992,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2084,i,12156859204289601637,7656325208021768426,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.xanxys.net/totp/"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1996,i,8034923527941577543,2392212650039995992,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1559462 URL: https://www.xanxys.net/totp/ Startdate: 20/11/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        10 chrome.exe 2->10         started        dnsIp3 17 192.168.2.4, 137, 138, 443 unknown unknown 5->17 19 239.255.255.250 unknown Reserved 5->19 12 chrome.exe 5->12         started        15 chrome.exe 8->15         started        process4 dnsIp5 21 www.google.com 142.250.181.68, 443, 49740, 49779 GOOGLEUS United States 12->21 23 xanxys.github.io 185.199.108.153, 443, 49735, 49736 FASTLYUS Netherlands 12->23 25 2 other IPs or domains 12->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.xanxys.net/totp/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.xanxys.net/tiny_grid.png0%Avira URL Cloudsafe
https://www.xanxys.net/totp/qrcode.js0%Avira URL Cloudsafe
http://www.nongnu.org/oath-toolkit/oathtool.1.html0%Avira URL Cloudsafe
http://jeromeetienne.github.com/jquery-qrcode/0%Avira URL Cloudsafe
https://www.xanxys.net/favicon.ico0%Avira URL Cloudsafe
https://www.xanxys.net/common.css0%Avira URL Cloudsafe
https://www.xanxys.net/totp/base32.js0%Avira URL Cloudsafe
http://jindo.dev.naver.com/collie0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.181.142
truefalse
    high
    www.google.com
    142.250.181.68
    truefalse
      high
      xanxys.github.io
      185.199.108.153
      truefalse
        unknown
        www.xanxys.net
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://www.xanxys.net/common.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://www.xanxys.net/totp/base32.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://www.xanxys.net/tiny_grid.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://www.xanxys.net/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          https://www.xanxys.net/totp/qrcode.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://www.xanxys.net/totp/false
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://www.denso-wave.com/qrcode/faqpatent-e.htmlchromecache_55.2.dr, chromecache_52.2.drfalse
              high
              https://code.google.com/p/google-authenticator/wiki/KeyUriFormatchromecache_57.2.drfalse
                high
                http://www.opensource.org/licenses/mit-license.phpchromecache_55.2.dr, chromecache_52.2.drfalse
                  high
                  http://map.naver.comchromecache_55.2.dr, chromecache_52.2.drfalse
                    high
                    http://www.nongnu.org/oath-toolkit/oathtool.1.htmlchromecache_57.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://tools.ietf.org/html/rfc4226chromecache_57.2.drfalse
                      high
                      http://tools.ietf.org/html/rfc6238chromecache_57.2.drfalse
                        high
                        https://twitter.com/githubstatuschromecache_53.2.drfalse
                          high
                          http://naver.comchromecache_55.2.dr, chromecache_52.2.drfalse
                            high
                            https://githubstatus.comchromecache_53.2.drfalse
                              high
                              http://jeromeetienne.github.com/jquery-qrcode/chromecache_52.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://help.github.com/pages/chromecache_53.2.drfalse
                                high
                                http://code.google.com/p/android/issues/detail?id=5141chromecache_55.2.dr, chromecache_52.2.drfalse
                                  high
                                  http://jindo.dev.naver.com/colliechromecache_55.2.dr, chromecache_52.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.d-project.com/chromecache_52.2.drfalse
                                    high
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    142.250.181.68
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    185.199.108.153
                                    xanxys.github.ioNetherlands
                                    54113FASTLYUSfalse
                                    IP
                                    192.168.2.4
                                    Joe Sandbox version:41.0.0 Charoite
                                    Analysis ID:1559462
                                    Start date and time:2024-11-20 15:10:42 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 2m 58s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:https://www.xanxys.net/totp/
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:9
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:CLEAN
                                    Classification:clean0.win@28/17@14/4
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 74.125.205.84, 34.104.35.123, 142.250.181.10, 172.217.19.202, 142.250.181.138, 172.217.19.234, 142.250.181.74, 172.217.17.42, 172.217.21.42, 172.217.19.170, 142.250.181.106, 172.217.17.74, 216.58.208.234, 199.232.214.172, 192.229.221.95, 172.217.17.67
                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • VT rate limit hit for: https://www.xanxys.net/totp/
                                    No simulations
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):28
                                    Entropy (8bit):4.2359263506290326
                                    Encrypted:false
                                    SSDEEP:3:6dIyunkY:6unN
                                    MD5:45B722AA278A9ECF3F1AA316E582B501
                                    SHA1:25394A345874F53F992EBDE144DAD6C4E73349A1
                                    SHA-256:28C6A37A53B58215EDF63FEFA9760C2DCDA6BA1658AEA07886A3A66D040F7ACE
                                    SHA-512:9F3FE3C45CCB070D79EC6F64726510E2ABCFBC27159478E2C62E012C98F0495EBC2656A6A5D94C1F863D706C63E43CCA990F5424C6D3A09FE95376DAE86B4E7C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnYVAUgEduXNxIFDfTwO0wSBQ2hX3jd?alt=proto
                                    Preview:ChIKBw308DtMGgAKBw2hX3jdGgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Algol 68 source, ASCII text
                                    Category:dropped
                                    Size (bytes):6640
                                    Entropy (8bit):4.5354615151243385
                                    Encrypted:false
                                    SSDEEP:192:mUu9DNQN54h2+eOsQNFmPPyCD5i80GQhXGgFPyCpKQm0EgW5am:w0G4pEsP9rWRm
                                    MD5:D0C0D1008A83A3549D8FA6DCF7DB32BB
                                    SHA1:7ACB6364260F6529DB1F449CD6CFCDBC151C81FC
                                    SHA-256:D1B7F5EF8E7F64266B370F6B2265CCA99491B89458106E6C8E6B34490F1B0C48
                                    SHA-512:1C354CA02EFEB536A0639B0DA9981887B9333DBF9BF9B7CF76AC0B5084D96BDCCDF3724267BCB25617041A67E589990C2CFDE7F08A507BE3A044B832D481E4B2
                                    Malicious:false
                                    Reputation:low
                                    Preview:;(function(){..// This would be the place to edit if you want a different.// Base32 implementation..var alphabet = 'abcdefghijklmnopqrstuvwxyz234567';.var alias = { o:0, i:1, l:1, s:5 }../**. * Build a lookup table and memoize it. *. * Return an object that maps a character to its. * byte value.. */..var lookup = function() {. var table = {}. // Invert 'alphabet'. for (var i = 0; i < alphabet.length; i++) {. table[alphabet[i]] = i. }. // Splice in 'alias'. for (var key in alias) {. if (!alias.hasOwnProperty(key)) continue. table[key] = table['' + alias[key]]. }. lookup = function() { return table }. return table.}../**. * A streaming encoder. *. * var encoder = new base32.Encoder(). * var output1 = encoder.update(input1). * var output2 = encoder.update(input2). * var lastoutput = encode.update(lastinput, true). */..function Encoder() {. var skip = 0 // how many bits we will skip from the first byte. var bits = 0 // 5
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Algol 68 source, ASCII text
                                    Category:downloaded
                                    Size (bytes):6640
                                    Entropy (8bit):4.5354615151243385
                                    Encrypted:false
                                    SSDEEP:192:mUu9DNQN54h2+eOsQNFmPPyCD5i80GQhXGgFPyCpKQm0EgW5am:w0G4pEsP9rWRm
                                    MD5:D0C0D1008A83A3549D8FA6DCF7DB32BB
                                    SHA1:7ACB6364260F6529DB1F449CD6CFCDBC151C81FC
                                    SHA-256:D1B7F5EF8E7F64266B370F6B2265CCA99491B89458106E6C8E6B34490F1B0C48
                                    SHA-512:1C354CA02EFEB536A0639B0DA9981887B9333DBF9BF9B7CF76AC0B5084D96BDCCDF3724267BCB25617041A67E589990C2CFDE7F08A507BE3A044B832D481E4B2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.xanxys.net/totp/base32.js
                                    Preview:;(function(){..// This would be the place to edit if you want a different.// Base32 implementation..var alphabet = 'abcdefghijklmnopqrstuvwxyz234567';.var alias = { o:0, i:1, l:1, s:5 }../**. * Build a lookup table and memoize it. *. * Return an object that maps a character to its. * byte value.. */..var lookup = function() {. var table = {}. // Invert 'alphabet'. for (var i = 0; i < alphabet.length; i++) {. table[alphabet[i]] = i. }. // Splice in 'alias'. for (var key in alias) {. if (!alias.hasOwnProperty(key)) continue. table[key] = table['' + alias[key]]. }. lookup = function() { return table }. return table.}../**. * A streaming encoder. *. * var encoder = new base32.Encoder(). * var output1 = encoder.update(input1). * var output2 = encoder.update(input2). * var lastoutput = encode.update(lastinput, true). */..function Encoder() {. var skip = 0 // how many bits we will skip from the first byte. var bits = 0 // 5
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 26 x 26, 8-bit colormap, interlaced
                                    Category:downloaded
                                    Size (bytes):240
                                    Entropy (8bit):6.558476228037536
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPsqwvDso4nDspRAn3eNGWkkM/tHrwX6Vd+eup:6v/7EVsoXoukFFHrwXC+ec
                                    MD5:B6C26E764A760542F75B151F59931997
                                    SHA1:1D25C4C00F30A242FF8954EE6EFCBA09DC06F5F8
                                    SHA-256:FFF3FB1A26BA7849DA767156C9B6694470C1BAA7CB82803B729AC6D6EF832262
                                    SHA-512:5CE1B03A12CE6A21609CEB2D2F225AA619DC6756BBAF1284E48570B586D2F234725F9FF70F7CE5FD5F9F4C06331965F22A23BA5018357F03A1A00DA869512571
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.xanxys.net/tiny_grid.png
                                    Preview:.PNG........IHDR..............j....PLTE...................^.L....tEXtSoftware.Adobe ImageReadyq.e<...tIDAT(.....A......OY..s.p.(................2...r...^4.)..-...m.E=e....4i.y....j6..m.(....F._.'..M>.....F..{......`.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3129)
                                    Category:dropped
                                    Size (bytes):32907
                                    Entropy (8bit):5.7180513252067025
                                    Encrypted:false
                                    SSDEEP:384:7eJV8cz6jKC4z//wH2MGeWafAAdTRaysLh18s8wVLaX65YqzHHHsglI2MNURm1OF:6ocF3MRojrkGPG8KUW2uiuCCc0uCyV
                                    MD5:010CACBFAB6CE631F4138F6938E3333C
                                    SHA1:A6E5AE4C2574CF0E708D51862B7147F52D5FC619
                                    SHA-256:DAEC788D23FBC12DC255B3C6724844C577A4308A43FDC104A5E7AB2DF0BEA5E0
                                    SHA-512:8ADB6CFCEC6BAFD7E1D79A7519E4D795F959E4ACF859F3F359613E03F0FA0DAD72C149D8B49A3424DDEDE5ED47F13D605859A739A1F27FE36380BEE0F572410A
                                    Malicious:false
                                    Reputation:low
                                    Preview:/**. * @fileoverview. * - Using the 'QRCode for Javascript library'. * - Fixed dataset of 'QRCode for Javascript library' for support full-spec.. * - this library has no dependencies.. * . * @author davidshimjs. * @see <a href="http://www.d-project.com/" target="_blank">http://www.d-project.com/</a>. * @see <a href="http://jeromeetienne.github.com/jquery-qrcode/" target="_blank">http://jeromeetienne.github.com/jquery-qrcode/</a>. */.var QRCode;..(function () {..//---------------------------------------------------------------------..// QRCode for JavaScript..//..// Copyright (c) 2009 Kazuhiko Arase..//..// URL: http://www.d-project.com/..//..// Licensed under the MIT license:..// http://www.opensource.org/licenses/mit-license.php..//..// The word "QR Code" is registered trademark of ..// DENSO WAVE INCORPORATED..// http://www.denso-wave.com/qrcode/faqpatent-e.html..//..//---------------------------------------------------------------------..function QR8bitByte(data) {...this.mode =
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (3909)
                                    Category:downloaded
                                    Size (bytes):9379
                                    Entropy (8bit):6.039920236951935
                                    Encrypted:false
                                    SSDEEP:192:Iwnb1iC9OA9XXMa9bYnr7JMkrALQDUnulGVopLAGCALQD6vnglET31iCLL3d:rB8HN3DUulGmmv3D6vglETliCfN
                                    MD5:C1F9838A645648CB3B25359F7890A288
                                    SHA1:0CF12D25140E329BCB4C304FEEFCE63F8F0BA7B3
                                    SHA-256:B620507312C5E97566A3C6CFAF99144FEFC18A0DA7D941401DFA0F5F58FB0368
                                    SHA-512:385898EC5D1CE3D13E8169945128724F6717CC35CEC01D642B90046F7E03DD28A688771CA84EA53B81C8EF8CEC8C1E28012C37732B80D1278A233468514A13F3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.xanxys.net/favicon.ico
                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8">. <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'">. <title>Page not found &middot; GitHub Pages</title>. <style type="text/css" media="screen">. body {. background-color: #f1f1f1;. margin: 0;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;. }.. .container { margin: 50px auto 40px auto; width: 600px; text-align: center; }.. a { color: #4183c4; text-decoration: none; }. a:hover { text-decoration: underline; }.. h1 { width: 800px; position:relative; left: -100px; letter-spacing: -1px; line-height: 60px; font-size: 60px; font-weight: 100; margin: 0px 0 50px 0; text-shadow: 0 1px 0 #fff; }. p { color: rgba(0, 0, 0, 0.5); margin: 20px 0; line-height: 1.6; }.. ul { list-style: none; margin: 25px 0; padding: 0; }. li { d
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 26 x 26, 8-bit colormap, interlaced
                                    Category:dropped
                                    Size (bytes):240
                                    Entropy (8bit):6.558476228037536
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPsqwvDso4nDspRAn3eNGWkkM/tHrwX6Vd+eup:6v/7EVsoXoukFFHrwXC+ec
                                    MD5:B6C26E764A760542F75B151F59931997
                                    SHA1:1D25C4C00F30A242FF8954EE6EFCBA09DC06F5F8
                                    SHA-256:FFF3FB1A26BA7849DA767156C9B6694470C1BAA7CB82803B729AC6D6EF832262
                                    SHA-512:5CE1B03A12CE6A21609CEB2D2F225AA619DC6756BBAF1284E48570B586D2F234725F9FF70F7CE5FD5F9F4C06331965F22A23BA5018357F03A1A00DA869512571
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............j....PLTE...................^.L....tEXtSoftware.Adobe ImageReadyq.e<...tIDAT(.....A......OY..s.p.(................2...r...^4.)..-...m.E=e....4i.y....j6..m.(....F._.'..M>.....F..{......`.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3129)
                                    Category:downloaded
                                    Size (bytes):32907
                                    Entropy (8bit):5.7180513252067025
                                    Encrypted:false
                                    SSDEEP:384:7eJV8cz6jKC4z//wH2MGeWafAAdTRaysLh18s8wVLaX65YqzHHHsglI2MNURm1OF:6ocF3MRojrkGPG8KUW2uiuCCc0uCyV
                                    MD5:010CACBFAB6CE631F4138F6938E3333C
                                    SHA1:A6E5AE4C2574CF0E708D51862B7147F52D5FC619
                                    SHA-256:DAEC788D23FBC12DC255B3C6724844C577A4308A43FDC104A5E7AB2DF0BEA5E0
                                    SHA-512:8ADB6CFCEC6BAFD7E1D79A7519E4D795F959E4ACF859F3F359613E03F0FA0DAD72C149D8B49A3424DDEDE5ED47F13D605859A739A1F27FE36380BEE0F572410A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.xanxys.net/totp/qrcode.js
                                    Preview:/**. * @fileoverview. * - Using the 'QRCode for Javascript library'. * - Fixed dataset of 'QRCode for Javascript library' for support full-spec.. * - this library has no dependencies.. * . * @author davidshimjs. * @see <a href="http://www.d-project.com/" target="_blank">http://www.d-project.com/</a>. * @see <a href="http://jeromeetienne.github.com/jquery-qrcode/" target="_blank">http://jeromeetienne.github.com/jquery-qrcode/</a>. */.var QRCode;..(function () {..//---------------------------------------------------------------------..// QRCode for JavaScript..//..// Copyright (c) 2009 Kazuhiko Arase..//..// URL: http://www.d-project.com/..//..// Licensed under the MIT license:..// http://www.opensource.org/licenses/mit-license.php..//..// The word "QR Code" is registered trademark of ..// DENSO WAVE INCORPORATED..// http://www.denso-wave.com/qrcode/faqpatent-e.html..//..//---------------------------------------------------------------------..function QR8bitByte(data) {...this.mode =
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):1395
                                    Entropy (8bit):4.747420929682608
                                    Encrypted:false
                                    SSDEEP:24:UB5VKUSM029fWM6ZduKM6ZdukAwv0S9XQjjZQ18S4myHiq97OYMTLh:UB5Vp13W1IwMgX2Ze8OM7OYWLh
                                    MD5:092414E7DE3E65E0FC2264EB4435871B
                                    SHA1:0CF18F37239C9BCC780CD2FD1890D07B2B3C3812
                                    SHA-256:B13EA352C175E33ABBBD00464721BF0C8EA2A55FD05C194D9C30754F87A1B137
                                    SHA-512:C4DB1C4B52E586C8DF831E5509D886A0E860AF1F2CD47E9D85637FC1C5E4C1F4B617118D9A63B2A7A0EA134DDA296901CA938FFF6E4D926B81FA6AAA9A98B306
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.xanxys.net/common.css
                                    Preview:body {. background-image: url("/tiny_grid.png");.}../* header and footer (symmetric) */..header{. border-bottom: solid 5px;.}...footer{. clear: both;. border-top: solid 5px black;. . font-family: Arial;. color: #888;. font-size: 80%;.}...footer a {. color: #88e;.}../* body */.div.profile{. background: #ccccdd;. margin: 1em;. padding: 10px;. . border-radius: 3px;. -webkit-border-radius: 3px;. -moz-border-radius: 3px;.}..div.project_group{. padding-left: 20px;. border-left: solid 5px;.}..div.project_summary{. background: #bbccbb;. margin: 1em;. padding: 10px;. . border-radius: 3px;. -webkit-border-radius: 3px;. -moz-border-radius: 3px;.}...project_tag{. position: absolute;. font-size:150%;. font-weight: bold;. color: gray;. . -webkit-transform: rotate(90deg);. -webkit-transform-origin: 0% 10%;.. -moz-transform: rotate(90deg);. -moz-transform-origin: 0% 10%;.}...date{. font-size: 80%;.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text
                                    Category:downloaded
                                    Size (bytes):3885
                                    Entropy (8bit):5.219955843838842
                                    Encrypted:false
                                    SSDEEP:96:M3ZkAkQw+isxc1eI8I/8atACeVBTUAeAeiMS:GZQKck4/lNeUS
                                    MD5:B37877C891F2AA5CB84D86572B67479D
                                    SHA1:8215B9668C21F6842D6C3F0FAEFCD9759A21D0BA
                                    SHA-256:E2F61E438A0F1232ACA23CEAA371A7A22B96590EFBF27EB7C4E8519ACFBA7AB1
                                    SHA-512:C3DD40FED68E881DA1CEB2673853EA1F81FBF051A30EAFE5D1F63E065511C208C0419948E3A0F39068AFC9405C20EF8E854B0734AF62D944C0FB882831450928
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.xanxys.net/totp/
                                    Preview:<!DOCTYPE html>.<html>..<head>...<title>TOTP Generator</title>...<link rel="stylesheet" type="text/css" href="/common.css">...<script src="base32.js"></script>...<script src="qrcode.js"></script>..</head>..<body>...<div class="header">...<a href="/">xanxys.net</a>... / TOTP Generator...</div>....<h2>What's this?</h2>...This site generates TOTP (Time-based One Time Password) QR code completely in your browser (you can check source to verify it).....<h2>Account Information</h2>...Issuer Name: <input id="issuer" placeholder="Hoge Group" type="text"></input>...Account Name: <input id="account" placeholder="foo@example.com" type="text"></input>......<h2>QR Code</h2>...<div id="qr"></div>......<h2>Text Config</h2>...Type these if you can't read QR code:...<ul>....<li>Secret key (base32): <span id="secret_base32"></span></li>....<li>Type: Time Based</li>...</ul>......Details (for the curious):...<ul>....<li>Period: 30 sec</li>....<li>Digits: 6</li>...</ul>......Values in other formats:...<ul>
                                    No static file info
                                    TimestampSource PortDest PortSource IPDest IP
                                    Nov 20, 2024 15:11:39.452629089 CET49675443192.168.2.4173.222.162.32
                                    Nov 20, 2024 15:11:41.239763021 CET49735443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:41.239803076 CET44349735185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:41.239855051 CET49735443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:41.240186930 CET49735443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:41.240204096 CET44349735185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:41.240680933 CET49736443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:41.240735054 CET44349736185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:41.240797997 CET49736443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:41.240974903 CET49736443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:41.240992069 CET44349736185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:42.535592079 CET44349736185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:42.548027992 CET44349735185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:42.548528910 CET49736443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:42.548541069 CET44349736185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:42.551856995 CET49735443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:42.551878929 CET44349735185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:42.552560091 CET44349736185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:42.552628040 CET49736443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:42.553177118 CET44349735185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:42.553231001 CET49735443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:42.654220104 CET49735443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:42.654314995 CET49736443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:42.654422045 CET44349735185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:42.654643059 CET44349736185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:42.665159941 CET49735443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:42.665206909 CET44349735185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:42.709331036 CET49736443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:42.709348917 CET49735443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:42.709357023 CET44349736185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:42.751656055 CET49736443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:43.013430119 CET44349735185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:43.013478994 CET44349735185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:43.013514042 CET44349735185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:43.013540030 CET49735443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:43.013561010 CET44349735185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:43.013576031 CET44349735185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:43.013607025 CET49735443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:43.013650894 CET49735443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:43.014739990 CET49735443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:43.014755011 CET44349735185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:43.032202959 CET49736443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:43.033016920 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:43.033055067 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:43.033117056 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:43.033530951 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:43.033551931 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:43.034374952 CET49740443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:11:43.034411907 CET44349740142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:11:43.034547091 CET49740443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:11:43.035080910 CET49740443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:11:43.035090923 CET44349740142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:11:43.035691023 CET49741443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:43.035726070 CET44349741185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:43.035806894 CET49741443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:43.036036015 CET49741443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:43.036050081 CET44349741185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:43.075367928 CET44349736185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:43.372698069 CET44349736185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:43.372797966 CET44349736185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:43.372875929 CET44349736185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:43.372937918 CET49736443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:43.375058889 CET49736443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:43.375083923 CET44349736185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.155919075 CET49742443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:44.155982018 CET44349742184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:44.156045914 CET49742443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:44.158318996 CET49742443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:44.158339024 CET44349742184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:44.246818066 CET44349741185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.247239113 CET49741443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.247263908 CET44349741185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.247629881 CET44349741185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.248259068 CET49741443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.248327971 CET44349741185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.248524904 CET49741443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.289807081 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.290334940 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.290374041 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.290793896 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.291569948 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.291649103 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.291737080 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.295322895 CET44349741185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.335114002 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.335151911 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.696541071 CET44349741185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.696593046 CET44349741185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.696614027 CET44349741185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.696640015 CET44349741185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.696647882 CET49741443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.696666002 CET44349741185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.696676970 CET44349741185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.696693897 CET49741443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.696713924 CET49741443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.696724892 CET44349741185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.696753025 CET44349741185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.696796894 CET49741443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.699322939 CET49741443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.699354887 CET44349741185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.749584913 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.749814034 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.749860048 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.749897003 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.749969959 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.749994993 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.750031948 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.750041008 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.750104904 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.758219004 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.768755913 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.768812895 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.768834114 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.777486086 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.777538061 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.777558088 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.822983027 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.826137066 CET44349740142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:11:44.826637030 CET49740443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:11:44.826678991 CET44349740142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:11:44.827734947 CET44349740142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:11:44.827800035 CET49740443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:11:44.829293013 CET49740443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:11:44.829353094 CET44349740142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:11:44.845304012 CET49743443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.845354080 CET44349743185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.845654011 CET49743443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.845980883 CET49743443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.846002102 CET44349743185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.869452953 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.881155968 CET49740443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:11:44.881187916 CET44349740142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:11:44.912182093 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.927748919 CET49740443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:11:44.951391935 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.955113888 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.960738897 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.960863113 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.960915089 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.960977077 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.968380928 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.976414919 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.976603031 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.976689100 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.984954119 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.985016108 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.985042095 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.991141081 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:44.991209030 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:44.991235018 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:45.003418922 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:45.003504038 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:45.003516912 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:45.003581047 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:45.035681963 CET49739443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:45.035751104 CET44349739185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:45.246340990 CET49744443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:45.246377945 CET44349744185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:45.246454000 CET49744443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:45.247136116 CET49744443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:45.247153044 CET44349744185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:45.428761959 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:45.428816080 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:45.428901911 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:45.429394960 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:45.429419041 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:45.645531893 CET44349742184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:45.645618916 CET49742443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:45.649806976 CET49742443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:45.649817944 CET44349742184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:45.650268078 CET44349742184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:45.692600012 CET49742443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:45.697910070 CET49742443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:45.739342928 CET44349742184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:46.127729893 CET44349743185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.128065109 CET49743443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.128088951 CET44349743185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.129107952 CET44349743185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.129162073 CET49743443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.129496098 CET49743443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.129544973 CET44349743185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.129873991 CET49743443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.129882097 CET44349743185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.182352066 CET49743443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.199656963 CET44349742184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:46.199733019 CET44349742184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:46.199819088 CET49742443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:46.199960947 CET49742443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:46.199982882 CET44349742184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:46.199991941 CET49742443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:46.199997902 CET44349742184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:46.233294010 CET49747443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:46.233347893 CET44349747184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:46.233500004 CET49747443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:46.233937979 CET49747443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:46.233951092 CET44349747184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:46.516356945 CET44349744185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.516768932 CET49744443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.516802073 CET44349744185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.517306089 CET44349744185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.517674923 CET49744443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.517759085 CET44349744185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.517838955 CET49744443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.559323072 CET44349744185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.587661982 CET44349743185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.587845087 CET44349743185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.587899923 CET49743443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.587925911 CET44349743185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.588025093 CET44349743185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.588069916 CET49743443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.588077068 CET44349743185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.588254929 CET44349743185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.588303089 CET49743443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.596534967 CET49743443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.596549034 CET44349743185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.645293951 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.645656109 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.645677090 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.647104979 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.647171974 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.647578001 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.647648096 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.647732973 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.647741079 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.691992998 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.991997957 CET44349744185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.992100000 CET44349744185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:46.992219925 CET49744443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.992965937 CET49744443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:46.992984056 CET44349744185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.001332045 CET49748443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.001365900 CET44349748185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.001982927 CET49748443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.002329111 CET49748443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.002338886 CET44349748185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.004182100 CET49749443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.004240036 CET44349749185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.004316092 CET49749443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.004904032 CET49749443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.004930019 CET44349749185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.091687918 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.092274904 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.092329979 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.092336893 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.092375040 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.092416048 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.092420101 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.092433929 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.092473030 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.100357056 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.105834007 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.105890989 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.105923891 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.117542982 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.117639065 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.117661953 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.163706064 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.211792946 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.256026983 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.256067991 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.283061028 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.283102989 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.283195972 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.283240080 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.286789894 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.291228056 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.299257040 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.303545952 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.303580999 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.307218075 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.311008930 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.311021090 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.315243959 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.318805933 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.318834066 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.331536055 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.331638098 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.331708908 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.365880013 CET49746443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:47.365914106 CET44349746185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:47.618784904 CET44349747184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:47.618896008 CET49747443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:47.954384089 CET49747443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:47.954407930 CET44349747184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:47.954735041 CET44349747184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:47.956115961 CET49747443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:47.999371052 CET44349747184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:48.283195019 CET44349749185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.289978027 CET49749443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:48.290046930 CET44349749185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.291124105 CET44349749185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.297018051 CET49749443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:48.297184944 CET49749443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:48.297214985 CET44349749185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.323012114 CET44349748185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.324894905 CET49748443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:48.324913979 CET44349748185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.325386047 CET44349748185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.326064110 CET49748443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:48.326138020 CET44349748185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.326246977 CET49748443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:48.346259117 CET49749443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:48.367324114 CET44349748185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.420983076 CET44349747184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:48.421087980 CET44349747184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:48.421137094 CET49747443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:48.430272102 CET49747443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:48.430294991 CET44349747184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:48.430314064 CET49747443192.168.2.4184.30.24.109
                                    Nov 20, 2024 15:11:48.430320978 CET44349747184.30.24.109192.168.2.4
                                    Nov 20, 2024 15:11:48.753699064 CET44349749185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.753806114 CET44349749185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.753866911 CET49749443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:48.789277077 CET44349748185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.789344072 CET44349748185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.789371014 CET44349748185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.789391041 CET49748443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:48.789426088 CET44349748185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.789465904 CET49748443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:48.789602995 CET44349748185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.797627926 CET44349748185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.797691107 CET49748443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:48.797715902 CET44349748185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.804352999 CET44349748185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:48.804430008 CET49748443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:49.083986998 CET49749443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:49.084064960 CET44349749185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:49.118813038 CET49748443192.168.2.4185.199.108.153
                                    Nov 20, 2024 15:11:49.118849039 CET44349748185.199.108.153192.168.2.4
                                    Nov 20, 2024 15:11:52.462666988 CET49750443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:11:52.462712049 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:11:52.463144064 CET49750443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:11:52.464384079 CET49750443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:11:52.464396000 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:11:54.183218956 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:11:54.183299065 CET49750443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:11:54.187083960 CET49750443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:11:54.187096119 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:11:54.187405109 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:11:54.237400055 CET49750443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:11:54.533046007 CET44349740142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:11:54.533127069 CET44349740142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:11:54.533189058 CET49740443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:11:55.625988960 CET49750443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:11:55.663992882 CET49740443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:11:55.664021015 CET44349740142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:11:55.671328068 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:11:56.192588091 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:11:56.192653894 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:11:56.192673922 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:11:56.192708015 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:11:56.192728043 CET49750443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:11:56.192751884 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:11:56.192769051 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:11:56.192809105 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:11:56.192831993 CET49750443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:11:56.192841053 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:11:56.192867041 CET49750443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:11:56.211615086 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:11:56.211745977 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:11:56.211779118 CET49750443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:11:56.211802006 CET49750443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:11:57.453181028 CET49750443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:11:57.453210115 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:11:57.453221083 CET49750443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:11:57.453227043 CET4434975020.109.210.53192.168.2.4
                                    Nov 20, 2024 15:12:31.803747892 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:31.803832054 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:31.803915024 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:31.804392099 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:31.804425955 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:33.603323936 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:33.603482008 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:33.607414007 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:33.607445955 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:33.607856035 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:33.615804911 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:33.663328886 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:33.902113914 CET49757443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:12:33.902173042 CET4434975720.109.210.53192.168.2.4
                                    Nov 20, 2024 15:12:33.902240992 CET49757443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:12:33.902621984 CET49757443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:12:33.902640104 CET4434975720.109.210.53192.168.2.4
                                    Nov 20, 2024 15:12:34.087423086 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.087500095 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.087543964 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.087594032 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.087649107 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.087685108 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.087711096 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.274024963 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.274080038 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.274135113 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.274199009 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.274229050 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.274271011 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.316236019 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.316282988 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.316324949 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.316354990 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.316380978 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.316397905 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.451647997 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.451711893 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.451746941 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.451802015 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.451832056 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.451853991 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.489929914 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.489979029 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.490024090 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.490087986 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.490119934 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.490144014 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.510850906 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.510915995 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.510953903 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.510994911 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.511017084 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.511039972 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.531707048 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.531750917 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.531781912 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.531805038 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.531836987 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.531860113 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.654799938 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.654859066 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.654901981 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.654972076 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.655010939 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.655031919 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.671303034 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.671381950 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.671394110 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.671420097 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.671451092 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.671469927 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.687179089 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.687232018 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.687258005 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.687274933 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.687304020 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.687321901 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.698657036 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.698702097 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.698744059 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.698767900 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.698793888 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.698816061 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.712270975 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.712333918 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.712349892 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.712368965 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.712388039 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.712419987 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.718270063 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.718379974 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.718436956 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.719098091 CET49756443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.719119072 CET4434975613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.758790970 CET49758443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.758855104 CET4434975813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.758929968 CET49758443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.762202024 CET49759443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.762281895 CET4434975913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.762352943 CET49759443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.762587070 CET49760443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.762629032 CET4434976013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.762677908 CET49760443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.762967110 CET49758443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.763000965 CET4434975813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.763601065 CET49759443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.763634920 CET4434975913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.763784885 CET49760443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.763799906 CET4434976013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.765388012 CET49761443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.765454054 CET4434976113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.765518904 CET49761443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.765722036 CET49761443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.765758038 CET4434976113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.767112970 CET49762443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.767124891 CET4434976213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:34.767178059 CET49762443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.767287970 CET49762443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:34.767298937 CET4434976213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:35.611948013 CET4434975720.109.210.53192.168.2.4
                                    Nov 20, 2024 15:12:35.612111092 CET49757443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:12:35.614048958 CET49757443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:12:35.614058018 CET4434975720.109.210.53192.168.2.4
                                    Nov 20, 2024 15:12:35.614325047 CET4434975720.109.210.53192.168.2.4
                                    Nov 20, 2024 15:12:35.623497009 CET49757443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:12:35.667360067 CET4434975720.109.210.53192.168.2.4
                                    Nov 20, 2024 15:12:36.448031902 CET4434975720.109.210.53192.168.2.4
                                    Nov 20, 2024 15:12:36.448056936 CET4434975720.109.210.53192.168.2.4
                                    Nov 20, 2024 15:12:36.448069096 CET4434975720.109.210.53192.168.2.4
                                    Nov 20, 2024 15:12:36.448139906 CET49757443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:12:36.448163033 CET4434975720.109.210.53192.168.2.4
                                    Nov 20, 2024 15:12:36.448179007 CET49757443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:12:36.448198080 CET4434975720.109.210.53192.168.2.4
                                    Nov 20, 2024 15:12:36.448227882 CET4434975720.109.210.53192.168.2.4
                                    Nov 20, 2024 15:12:36.448241949 CET49757443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:12:36.448241949 CET49757443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:12:36.448250055 CET4434975720.109.210.53192.168.2.4
                                    Nov 20, 2024 15:12:36.448271990 CET4434975720.109.210.53192.168.2.4
                                    Nov 20, 2024 15:12:36.448287010 CET49757443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:12:36.448287010 CET49757443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:12:36.448307991 CET49757443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:12:36.453433990 CET49757443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:12:36.453450918 CET4434975720.109.210.53192.168.2.4
                                    Nov 20, 2024 15:12:36.453464031 CET49757443192.168.2.420.109.210.53
                                    Nov 20, 2024 15:12:36.453469992 CET4434975720.109.210.53192.168.2.4
                                    Nov 20, 2024 15:12:36.574925900 CET4434976013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:36.575715065 CET49760443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:36.575735092 CET4434976013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:36.576363087 CET49760443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:36.576368093 CET4434976013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:36.665894032 CET4434975813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:36.666560888 CET49758443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:36.666651964 CET4434975813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:36.666846037 CET49758443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:36.666862011 CET4434975813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:36.669007063 CET4434976113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:36.669339895 CET49761443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:36.669403076 CET4434976113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:36.669668913 CET49761443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:36.669682980 CET4434976113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:36.684607983 CET4434976213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:36.685091019 CET49762443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:36.685115099 CET4434976213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:36.685622931 CET49762443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:36.685628891 CET4434976213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:36.696229935 CET4434975913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:36.696598053 CET49759443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:36.696645975 CET4434975913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:36.696964979 CET49759443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:36.696978092 CET4434975913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.021918058 CET4434976013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.021990061 CET4434976013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.022047043 CET49760443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.022363901 CET49760443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.022387981 CET4434976013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.022402048 CET49760443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.022408962 CET4434976013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.026071072 CET49763443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.026150942 CET4434976313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.026240110 CET49763443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.026390076 CET49763443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.026410103 CET4434976313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.109164000 CET4434975813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.109215975 CET4434975813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.109399080 CET49758443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.109471083 CET4434975813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.109539986 CET49758443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.109600067 CET49758443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.109600067 CET49758443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.109626055 CET4434975813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.110090971 CET4434975813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.110178947 CET4434975813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.110235929 CET49758443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.112652063 CET49764443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.112689972 CET4434976413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.112804890 CET49764443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.112967968 CET49764443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.112982988 CET4434976413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.121346951 CET4434976113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.121398926 CET4434976113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.121459007 CET49761443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.121493101 CET4434976113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.121555090 CET4434976113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.121607065 CET49761443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.121678114 CET49761443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.121678114 CET49761443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.121710062 CET4434976113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.121731997 CET4434976113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.123812914 CET49765443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.123884916 CET4434976513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.123979092 CET49765443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.124104023 CET49765443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.124135017 CET4434976513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.141052008 CET4434976213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.141216993 CET4434976213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.141279936 CET49762443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.141324043 CET49762443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.141324043 CET49762443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.141344070 CET4434976213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.141354084 CET4434976213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.143054008 CET49766443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.143063068 CET4434976613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.143282890 CET49766443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.143282890 CET49766443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.143300056 CET4434976613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.148274899 CET4434975913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.148328066 CET4434975913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.148401022 CET49759443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.148448944 CET4434975913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.148514032 CET49759443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.148562908 CET49759443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.148576021 CET4434975913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.148613930 CET49759443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.148941040 CET4434975913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.149034977 CET4434975913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.149095058 CET49759443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.150341034 CET49767443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.150372982 CET4434976713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:37.150445938 CET49767443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.150549889 CET49767443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:37.150563955 CET4434976713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:38.911856890 CET4434976513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:38.912508011 CET49765443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:38.912548065 CET4434976513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:38.913074017 CET49765443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:38.913088083 CET4434976513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:38.980312109 CET4434976413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:38.980894089 CET49764443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:38.980906963 CET4434976413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:38.981338024 CET49764443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:38.981350899 CET4434976413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.002630949 CET4434976613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.003149986 CET49766443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.003156900 CET4434976613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.003604889 CET49766443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.003607988 CET4434976613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.004863977 CET4434976713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.005207062 CET49767443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.005230904 CET4434976713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.005570889 CET49767443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.005582094 CET4434976713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.098700047 CET4434976313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.099513054 CET49763443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.099556923 CET4434976313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.099944115 CET49763443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.099956036 CET4434976313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.373919010 CET4434976513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.374030113 CET4434976513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.374094963 CET49765443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.374532938 CET49765443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.374569893 CET4434976513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.374598026 CET49765443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.374614000 CET4434976513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.439332008 CET4434976413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.439522982 CET4434976413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.439691067 CET49764443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.464910984 CET4434976713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.465028048 CET4434976713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.465111971 CET49767443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.466360092 CET4434976613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.466547966 CET4434976613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.468084097 CET49766443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.572740078 CET49769443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.572763920 CET4434976913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.573163033 CET49769443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.573668003 CET49769443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.573681116 CET4434976913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.574023962 CET49764443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.574053049 CET4434976413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.574096918 CET49764443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.574110031 CET4434976413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.576343060 CET49767443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.576343060 CET49767443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.576378107 CET4434976713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.576417923 CET4434976713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.577789068 CET49766443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.577789068 CET49766443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.577795982 CET4434976613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.577802896 CET4434976613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.581104994 CET49770443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.581130981 CET4434977013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.581253052 CET49770443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.581645012 CET49770443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.581655979 CET4434977013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.584649086 CET49771443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.584657907 CET4434977113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.584713936 CET49771443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.584881067 CET49771443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.584889889 CET4434977113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.586435080 CET49772443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.586529970 CET4434977213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.586608887 CET49772443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.586832047 CET49772443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.586870909 CET4434977213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.620781898 CET4434976313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.620877981 CET4434976313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.620961905 CET49763443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.621757030 CET49763443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.621757030 CET49763443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.621795893 CET4434976313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.621820927 CET4434976313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.627227068 CET49773443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.627298117 CET4434977313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:39.627410889 CET49773443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.627535105 CET49773443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:39.627558947 CET4434977313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.349632025 CET4434977313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.350207090 CET49773443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.350301027 CET4434977313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.350785971 CET49773443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.350805998 CET4434977313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.370954037 CET4434976913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.371335983 CET49769443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.371352911 CET4434976913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.371736050 CET49769443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.371740103 CET4434976913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.377284050 CET4434977213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.377696037 CET49772443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.377768040 CET4434977213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.378202915 CET49772443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.378217936 CET4434977213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.438735962 CET4434977113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.439338923 CET49771443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.439373970 CET4434977113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.439825058 CET49771443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.439831018 CET4434977113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.443902016 CET4434977013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.444755077 CET49770443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.444782972 CET4434977013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.444886923 CET49770443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.444892883 CET4434977013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.785514116 CET4434977313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.785604954 CET4434977313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.785804033 CET49773443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.786086082 CET49773443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.786086082 CET49773443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.786123991 CET4434977313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.786145926 CET4434977313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.789628029 CET49774443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.789721966 CET4434977413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.789812088 CET49774443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.789952040 CET49774443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.789984941 CET4434977413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.819259882 CET4434976913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.819444895 CET4434976913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.819540024 CET49769443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.819700003 CET49769443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.819713116 CET4434976913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.819720984 CET49769443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.819725037 CET4434976913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.821775913 CET4434977213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.821938992 CET4434977213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.822022915 CET49772443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.822083950 CET49775443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.822129965 CET4434977513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.822212934 CET49772443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.822213888 CET49772443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.822248936 CET49775443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.822257042 CET4434977213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.822283030 CET4434977213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.823070049 CET49775443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.823100090 CET4434977513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.824186087 CET49776443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.824203014 CET4434977613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.824265957 CET49776443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.824367046 CET49776443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.824378014 CET4434977613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.903116941 CET4434977013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.903275967 CET4434977013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.903434038 CET49770443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.904113054 CET4434977113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.904196978 CET4434977113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.904313087 CET49771443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.974570990 CET49770443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.974601984 CET4434977013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.974621058 CET49770443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.974630117 CET4434977013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.979465008 CET49771443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.979475975 CET4434977113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:41.979484081 CET49771443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:41.979489088 CET4434977113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:42.041760921 CET49777443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:42.041802883 CET4434977713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:42.041892052 CET49777443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:42.088529110 CET49778443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:42.088546038 CET4434977813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:42.088633060 CET49778443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:42.093975067 CET49777443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:42.093998909 CET4434977713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:42.095629930 CET49778443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:42.095643044 CET4434977813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:42.960664988 CET49779443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:12:42.960714102 CET44349779142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:12:42.960788012 CET49779443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:12:42.961070061 CET49779443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:12:42.961093903 CET44349779142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:12:43.621071100 CET4434977513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:43.622909069 CET49775443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:43.622956991 CET4434977513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:43.623517036 CET49775443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:43.623529911 CET4434977513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:43.650959969 CET4434977413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:43.651464939 CET49774443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:43.651494980 CET4434977413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:43.651936054 CET49774443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:43.651945114 CET4434977413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:43.663132906 CET4434977613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:43.663893938 CET49776443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:43.663906097 CET4434977613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:43.664549112 CET49776443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:43.664554119 CET4434977613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:43.892771006 CET4434977713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:43.897265911 CET49777443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:43.897298098 CET4434977713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:43.897910118 CET49777443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:43.897916079 CET4434977713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:43.945955038 CET4434977813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:43.946547031 CET49778443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:43.946568012 CET4434977813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:43.947177887 CET49778443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:43.947181940 CET4434977813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.066294909 CET4434977513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.066555977 CET4434977513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.066662073 CET49775443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.066745043 CET49775443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.066745043 CET49775443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.066811085 CET4434977513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.066838980 CET4434977513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.070298910 CET49780443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.070346117 CET4434978013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.070435047 CET49780443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.070595026 CET49780443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.070625067 CET4434978013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.107053041 CET4434977413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.107137918 CET4434977413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.107332945 CET49774443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.107332945 CET49774443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.107889891 CET49774443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.107925892 CET4434977413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.110209942 CET4434977613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.110369921 CET4434977613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.110450029 CET49776443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.110620022 CET49776443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.110636950 CET4434977613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.110646009 CET49776443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.110651016 CET4434977613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.111079931 CET49781443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.111131907 CET4434978113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.111200094 CET49781443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.111418962 CET49781443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.111449003 CET4434978113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.113039970 CET49782443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.113085985 CET4434978213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.113279104 CET49782443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.113279104 CET49782443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.113339901 CET4434978213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.335396051 CET4434977713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.335545063 CET4434977713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.335613966 CET49777443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.335817099 CET49777443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.335836887 CET4434977713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.335853100 CET49777443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.335860014 CET4434977713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.338644981 CET49783443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.338699102 CET4434978313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.338776112 CET49783443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.338907957 CET49783443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.338932037 CET4434978313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.406327963 CET4434977813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.406400919 CET4434977813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.406443119 CET49778443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.406815052 CET49778443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.406827927 CET4434977813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.406841040 CET49778443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.406846046 CET4434977813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.412035942 CET49784443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.412069082 CET4434978413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.412134886 CET49784443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.412587881 CET49784443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:44.412607908 CET4434978413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:44.666004896 CET44349779142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:12:44.706269026 CET49779443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:12:44.706321955 CET44349779142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:12:44.707608938 CET44349779142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:12:44.708853006 CET49779443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:12:44.709033966 CET44349779142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:12:44.758464098 CET49779443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:12:45.810580969 CET4434978013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:45.811283112 CET49780443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:45.811328888 CET4434978013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:45.811774015 CET49780443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:45.811780930 CET4434978013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:45.976351023 CET4434978113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:45.977123022 CET49781443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:45.977210999 CET4434978113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:45.977452993 CET49781443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:45.977468967 CET4434978113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.065388918 CET4434978213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.066095114 CET49782443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.066147089 CET4434978213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.066580057 CET49782443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.066593885 CET4434978213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.189822912 CET4434978313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.193403006 CET49783443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.193491936 CET4434978313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.194067001 CET49783443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.194081068 CET4434978313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.246546984 CET4434978013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.246627092 CET4434978013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.246746063 CET49780443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.247239113 CET49780443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.247239113 CET49780443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.247282028 CET4434978013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.247311115 CET4434978013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.251102924 CET49785443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.251154900 CET4434978513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.251235962 CET49785443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.251456976 CET49785443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.251472950 CET4434978513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.285568953 CET4434978413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.289519072 CET49784443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.289567947 CET4434978413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.290179014 CET49784443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.290191889 CET4434978413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.433268070 CET4434978113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.433340073 CET4434978113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.433518887 CET49781443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.433770895 CET49781443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.433770895 CET49781443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.433816910 CET4434978113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.433846951 CET4434978113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.436856031 CET49786443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.436949015 CET4434978613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.437037945 CET49786443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.437361956 CET49786443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.437414885 CET4434978613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.525296926 CET4434978213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.525480032 CET4434978213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.525559902 CET49782443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.525650978 CET49782443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.525682926 CET4434978213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.525711060 CET49782443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.525726080 CET4434978213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.528681993 CET49787443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.528707027 CET4434978713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.528783083 CET49787443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.528906107 CET49787443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.528911114 CET4434978713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.645714998 CET4434978313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.645884991 CET4434978313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.645960093 CET49783443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.646106958 CET49783443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.646146059 CET4434978313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.646173000 CET49783443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.646188974 CET4434978313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.649400949 CET49788443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.649445057 CET4434978813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.649525881 CET49788443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.649796963 CET49788443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.649813890 CET4434978813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.740573883 CET4434978413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.740632057 CET4434978413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.740715027 CET49784443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.741082907 CET49784443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.741082907 CET49784443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.741117954 CET4434978413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.741143942 CET4434978413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.744287014 CET49789443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.744314909 CET4434978913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:46.744400978 CET49789443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.744509935 CET49789443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:46.744520903 CET4434978913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:47.976609945 CET4434978513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:47.977328062 CET49785443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:47.977366924 CET4434978513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:47.977840900 CET49785443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:47.977847099 CET4434978513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.159614086 CET4434978613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.160269976 CET49786443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.160326958 CET4434978613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.160794020 CET49786443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.160808086 CET4434978613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.318464041 CET4434978713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.319196939 CET49787443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.319219112 CET4434978713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.319679976 CET49787443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.319684982 CET4434978713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.416265965 CET4434978513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.416337967 CET4434978513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.416387081 CET49785443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.416583061 CET49785443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.416598082 CET4434978513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.416610956 CET49785443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.416615963 CET4434978513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.419912100 CET49790443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.419953108 CET4434979013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.420028925 CET49790443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.420227051 CET49790443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.420243025 CET4434979013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.470916033 CET4434978913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.471520901 CET49789443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.471535921 CET4434978913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.471956968 CET49789443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.471963882 CET4434978913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.504273891 CET4434978813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.504683971 CET49788443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.504698992 CET4434978813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.505301952 CET49788443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.505307913 CET4434978813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.597213030 CET4434978613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.597270966 CET4434978613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.597317934 CET49786443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.597489119 CET49786443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.597511053 CET4434978613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.597524881 CET49786443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.597532988 CET4434978613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.601511002 CET49791443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.601547956 CET4434979113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.601603031 CET49791443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.601746082 CET49791443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.601773024 CET4434979113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.763391972 CET4434978713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.763544083 CET4434978713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.763617039 CET49787443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.763875961 CET49787443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.763891935 CET4434978713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.763901949 CET49787443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.763906956 CET4434978713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.767993927 CET49792443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.768086910 CET4434979213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.768162012 CET49792443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.768347979 CET49792443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.768383980 CET4434979213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.911140919 CET4434978913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.911199093 CET4434978913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.911380053 CET49789443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.911504030 CET49789443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.911525965 CET4434978913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.911531925 CET49789443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.911540985 CET4434978913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.914347887 CET49793443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.914386988 CET4434979313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.914479017 CET49793443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.914644003 CET49793443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.914657116 CET4434979313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.965807915 CET4434978813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.965953112 CET4434978813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.966015100 CET49788443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.966190100 CET49788443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.966213942 CET4434978813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.966229916 CET49788443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.966237068 CET4434978813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.969449997 CET49794443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.969520092 CET4434979413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:48.969628096 CET49794443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.969775915 CET49794443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:48.969808102 CET4434979413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.268507004 CET4434979013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.269081116 CET49790443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.269112110 CET4434979013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.269604921 CET49790443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.269612074 CET4434979013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.399347067 CET4434979113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.400254011 CET49791443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.400295973 CET4434979113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.400608063 CET49791443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.400614023 CET4434979113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.496340036 CET4434979213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.496933937 CET49792443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.496980906 CET4434979213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.497348070 CET49792443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.497363091 CET4434979213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.721247911 CET4434979013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.721295118 CET4434979013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.721366882 CET49790443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.721631050 CET49790443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.721631050 CET49790443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.721671104 CET4434979013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.721697092 CET4434979013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.724663019 CET49795443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.724708080 CET4434979513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.724785089 CET49795443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.724886894 CET4434979313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.724977016 CET49795443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.724984884 CET4434979513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.725269079 CET49793443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.725289106 CET4434979313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.725752115 CET49793443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.725764036 CET4434979313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.756613970 CET4434979413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.756982088 CET49794443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.757023096 CET4434979413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.757373095 CET49794443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.757386923 CET4434979413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.845875025 CET4434979113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.845927954 CET4434979113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.846049070 CET49791443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.846255064 CET49791443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.846255064 CET49791443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.846276045 CET4434979113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.846283913 CET4434979113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.849924088 CET49796443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.849987984 CET4434979613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.850086927 CET49796443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.850240946 CET49796443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.850275040 CET4434979613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.929860115 CET4434979213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.930022955 CET4434979213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.930083990 CET49792443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.930146933 CET49792443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.930167913 CET4434979213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.930182934 CET49792443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.930190086 CET4434979213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.932728052 CET49797443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.932758093 CET4434979713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:50.932914019 CET49797443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.933093071 CET49797443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:50.933105946 CET4434979713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:51.172861099 CET4434979313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:51.172950029 CET4434979313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:51.173083067 CET49793443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:51.173325062 CET49793443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:51.173376083 CET4434979313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:51.173402071 CET49793443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:51.173412085 CET4434979313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:51.176260948 CET49798443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:51.176338911 CET4434979813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:51.176815033 CET49798443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:51.176934958 CET49798443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:51.176958084 CET4434979813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:51.208450079 CET4434979413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:51.208610058 CET4434979413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:51.208892107 CET49794443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:51.208944082 CET49794443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:51.208945036 CET49794443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:51.208976984 CET4434979413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:51.209006071 CET4434979413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:51.211947918 CET49799443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:51.211975098 CET4434979913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:51.212136984 CET49799443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:51.212300062 CET49799443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:51.212316036 CET4434979913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:52.622390985 CET4434979513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:52.623065948 CET49795443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:52.623111963 CET4434979513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:52.623754025 CET49795443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:52.623764992 CET4434979513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:52.640392065 CET4434979613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:52.640866041 CET49796443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:52.640939951 CET4434979613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:52.641534090 CET49796443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:52.641549110 CET4434979613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:52.666359901 CET4434979713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:52.666960955 CET49797443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:52.666970968 CET4434979713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:52.667663097 CET49797443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:52.667668104 CET4434979713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.006302118 CET4434979913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.006907940 CET49799443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.006922960 CET4434979913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.007518053 CET49799443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.007524014 CET4434979913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.030467033 CET4434979813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.031002045 CET49798443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.031038046 CET4434979813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.031589985 CET49798443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.031596899 CET4434979813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.076806068 CET4434979513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.076863050 CET4434979513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.076916933 CET49795443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.077200890 CET49795443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.077231884 CET4434979513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.077244997 CET49795443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.077253103 CET4434979513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.080676079 CET49800443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.080720901 CET4434980013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.080787897 CET49800443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.080986023 CET49800443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.081000090 CET4434980013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.086957932 CET4434979613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.087003946 CET4434979613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.087047100 CET49796443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.087236881 CET49796443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.087256908 CET4434979613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.087270975 CET49796443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.087277889 CET4434979613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.089876890 CET49801443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.089907885 CET4434980113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.089963913 CET49801443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.090142012 CET49801443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.090158939 CET4434980113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.104170084 CET4434979713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.104329109 CET4434979713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.104381084 CET49797443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.104412079 CET49797443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.104430914 CET4434979713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.104444981 CET49797443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.104450941 CET4434979713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.107012987 CET49802443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.107024908 CET4434980213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.107084990 CET49802443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.107224941 CET49802443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.107245922 CET4434980213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.451711893 CET4434979913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.451863050 CET4434979913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.452085972 CET49799443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.452152014 CET49799443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.452167988 CET4434979913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.452191114 CET49799443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.452197075 CET4434979913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.456326008 CET49803443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.456356049 CET4434980313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.456455946 CET49803443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.456840038 CET49803443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.456850052 CET4434980313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.484417915 CET4434979813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.484492064 CET4434979813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.484738111 CET49798443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.484772921 CET49798443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.484795094 CET4434979813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.484807968 CET49798443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.484814882 CET4434979813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.487880945 CET49804443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.487919092 CET4434980413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:53.488030910 CET49804443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.488226891 CET49804443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:53.488245010 CET4434980413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:54.359173059 CET44349779142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:12:54.359261036 CET44349779142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:12:54.359371901 CET49779443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:12:54.814794064 CET4434980013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:54.815407991 CET49800443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:54.815419912 CET4434980013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:54.815875053 CET49800443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:54.815886974 CET4434980013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:54.887130022 CET4434980113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:54.887797117 CET49801443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:54.887818098 CET4434980113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:54.888298988 CET49801443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:54.888305902 CET4434980113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:54.897413015 CET4434980213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:54.897828102 CET49802443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:54.897846937 CET4434980213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:54.898197889 CET49802443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:54.898204088 CET4434980213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.242336035 CET4434980313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.242985010 CET49803443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.243014097 CET4434980313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.243478060 CET49803443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.243484020 CET4434980313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.252413034 CET4434980013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.252489090 CET4434980013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.252542019 CET49800443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.252690077 CET49800443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.252713919 CET4434980013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.252727032 CET49800443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.252733946 CET4434980013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.255774975 CET49805443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.255825996 CET4434980513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.255906105 CET49805443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.256099939 CET49805443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.256114960 CET4434980513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.281244040 CET4434980413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.281716108 CET49804443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.281735897 CET4434980413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.282202959 CET49804443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.282207966 CET4434980413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.333422899 CET4434980113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.333497047 CET4434980113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.333547115 CET49801443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.333729029 CET49801443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.333750010 CET4434980113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.333765984 CET49801443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.333772898 CET4434980113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.336241961 CET49806443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.336265087 CET4434980613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.336329937 CET49806443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.336447001 CET49806443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.336451054 CET4434980613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.344237089 CET4434980213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.344396114 CET4434980213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.344439983 CET49802443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.344470024 CET49802443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.344479084 CET4434980213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.344492912 CET49802443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.344496965 CET4434980213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.346390009 CET49807443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.346434116 CET4434980713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.346493006 CET49807443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.346606970 CET49807443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.346616030 CET4434980713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.663131952 CET49779443192.168.2.4142.250.181.68
                                    Nov 20, 2024 15:12:55.663192987 CET44349779142.250.181.68192.168.2.4
                                    Nov 20, 2024 15:12:55.692223072 CET4434980313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.692480087 CET4434980313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.692533016 CET49803443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.692725897 CET49803443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.692742109 CET4434980313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.692753077 CET49803443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.692759991 CET4434980313.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.697192907 CET49808443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.697215080 CET4434980813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.697283030 CET49808443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.697463036 CET49808443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.697473049 CET4434980813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.732983112 CET4434980413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.733064890 CET4434980413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.733114958 CET49804443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.733244896 CET49804443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.733263016 CET4434980413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.733275890 CET49804443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.733283043 CET4434980413.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.736639023 CET49809443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.736669064 CET4434980913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:55.736727953 CET49809443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.737360954 CET49809443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:55.737375021 CET4434980913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.063590050 CET4434980513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.064166069 CET49805443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.064254999 CET4434980513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.064683914 CET49805443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.064698935 CET4434980513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.126348972 CET4434980613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.126862049 CET49806443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.126871109 CET4434980613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.127378941 CET49806443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.127382994 CET4434980613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.134107113 CET4434980713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.134509087 CET49807443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.134574890 CET4434980713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.135025024 CET49807443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.135039091 CET4434980713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.493089914 CET4434980813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.493683100 CET49808443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.493715048 CET4434980813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.494323969 CET49808443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.494329929 CET4434980813.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.506460905 CET4434980513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.506515980 CET4434980513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.506584883 CET49805443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.506880999 CET49805443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.506906033 CET4434980513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.506922007 CET49805443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.506928921 CET4434980513.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.510124922 CET49810443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.510155916 CET4434981013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.510217905 CET49810443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.510365009 CET49810443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.510375023 CET4434981013.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.574444056 CET4434980613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.574496031 CET4434980613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.574785948 CET49806443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.574809074 CET49806443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.574820995 CET4434980613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.574831963 CET49806443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.574836969 CET4434980613.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.577750921 CET49811443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.577775955 CET4434981113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.577842951 CET49811443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.578018904 CET49811443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.578032017 CET4434981113.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.578952074 CET4434980713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.579127073 CET4434980713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.579188108 CET49807443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.579231024 CET49807443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.579231024 CET49807443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.579252958 CET4434980713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.579265118 CET4434980713.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.581459045 CET49812443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.581494093 CET4434981213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.581567049 CET49812443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.581701994 CET49812443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.581718922 CET4434981213.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.598092079 CET4434980913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.598491907 CET49809443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.598500013 CET4434980913.107.246.63192.168.2.4
                                    Nov 20, 2024 15:12:57.599183083 CET49809443192.168.2.413.107.246.63
                                    Nov 20, 2024 15:12:57.599185944 CET4434980913.107.246.63192.168.2.4
                                    TimestampSource PortDest PortSource IPDest IP
                                    Nov 20, 2024 15:11:39.508609056 CET53500101.1.1.1192.168.2.4
                                    Nov 20, 2024 15:11:39.516856909 CET53545791.1.1.1192.168.2.4
                                    Nov 20, 2024 15:11:40.752388000 CET4954153192.168.2.41.1.1.1
                                    Nov 20, 2024 15:11:40.752629042 CET4972053192.168.2.41.1.1.1
                                    Nov 20, 2024 15:11:41.238359928 CET53495411.1.1.1192.168.2.4
                                    Nov 20, 2024 15:11:41.238634109 CET53497201.1.1.1192.168.2.4
                                    Nov 20, 2024 15:11:42.343414068 CET53629641.1.1.1192.168.2.4
                                    Nov 20, 2024 15:11:42.896482944 CET5551653192.168.2.41.1.1.1
                                    Nov 20, 2024 15:11:42.896843910 CET5025153192.168.2.41.1.1.1
                                    Nov 20, 2024 15:11:43.033381939 CET53555161.1.1.1192.168.2.4
                                    Nov 20, 2024 15:11:43.033612967 CET53502511.1.1.1192.168.2.4
                                    Nov 20, 2024 15:11:44.705035925 CET5043353192.168.2.41.1.1.1
                                    Nov 20, 2024 15:11:44.705190897 CET6307953192.168.2.41.1.1.1
                                    Nov 20, 2024 15:11:44.844094992 CET53504331.1.1.1192.168.2.4
                                    Nov 20, 2024 15:11:44.844139099 CET53630791.1.1.1192.168.2.4
                                    Nov 20, 2024 15:11:45.407682896 CET53576691.1.1.1192.168.2.4
                                    Nov 20, 2024 15:11:48.882448912 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:11:49.632227898 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:11:50.382669926 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:11:51.181662083 CET6372953192.168.2.48.8.8.8
                                    Nov 20, 2024 15:11:51.183552027 CET6474153192.168.2.41.1.1.1
                                    Nov 20, 2024 15:11:51.319093943 CET53637298.8.8.8192.168.2.4
                                    Nov 20, 2024 15:11:51.326904058 CET53647411.1.1.1192.168.2.4
                                    Nov 20, 2024 15:11:52.211179018 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:11:52.974745989 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:11:53.725438118 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:11:55.684175968 CET138138192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:11:58.039109945 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:11:58.803639889 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:11:59.394802094 CET53522841.1.1.1192.168.2.4
                                    Nov 20, 2024 15:11:59.569576979 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:12:00.359473944 CET5214053192.168.2.41.1.1.1
                                    Nov 20, 2024 15:12:00.359966993 CET4947653192.168.2.48.8.8.8
                                    Nov 20, 2024 15:12:00.544644117 CET53521401.1.1.1192.168.2.4
                                    Nov 20, 2024 15:12:00.626631975 CET53494768.8.8.8192.168.2.4
                                    Nov 20, 2024 15:12:05.383838892 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:12:06.145734072 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:12:06.909749985 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:12:07.931530952 CET6071953192.168.2.41.1.1.1
                                    Nov 20, 2024 15:12:07.934722900 CET4943753192.168.2.48.8.8.8
                                    Nov 20, 2024 15:12:08.069000959 CET53607191.1.1.1192.168.2.4
                                    Nov 20, 2024 15:12:08.070131063 CET53494378.8.8.8192.168.2.4
                                    Nov 20, 2024 15:12:18.190146923 CET53556361.1.1.1192.168.2.4
                                    Nov 20, 2024 15:12:37.939606905 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:12:38.694804907 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:12:38.780231953 CET53598911.1.1.1192.168.2.4
                                    Nov 20, 2024 15:12:39.459412098 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:12:41.225713015 CET53594461.1.1.1192.168.2.4
                                    Nov 20, 2024 15:12:43.870218992 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:12:44.626903057 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:12:45.380554914 CET137137192.168.2.4192.168.2.255
                                    Nov 20, 2024 15:12:46.160181046 CET5286953192.168.2.41.1.1.1
                                    Nov 20, 2024 15:12:46.160414934 CET6427053192.168.2.48.8.8.8
                                    Nov 20, 2024 15:12:46.294604063 CET53642708.8.8.8192.168.2.4
                                    Nov 20, 2024 15:12:46.302897930 CET53528691.1.1.1192.168.2.4
                                    TimestampSource IPDest IPChecksumCodeType
                                    Nov 20, 2024 15:11:39.590420961 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Nov 20, 2024 15:11:40.752388000 CET192.168.2.41.1.1.10x223bStandard query (0)www.xanxys.netA (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:11:40.752629042 CET192.168.2.41.1.1.10x2f9dStandard query (0)www.xanxys.net65IN (0x0001)false
                                    Nov 20, 2024 15:11:42.896482944 CET192.168.2.41.1.1.10xa3d0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:11:42.896843910 CET192.168.2.41.1.1.10x7225Standard query (0)www.google.com65IN (0x0001)false
                                    Nov 20, 2024 15:11:44.705035925 CET192.168.2.41.1.1.10x6facStandard query (0)www.xanxys.netA (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:11:44.705190897 CET192.168.2.41.1.1.10x47cbStandard query (0)www.xanxys.net65IN (0x0001)false
                                    Nov 20, 2024 15:11:51.181662083 CET192.168.2.48.8.8.80x495cStandard query (0)google.comA (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:11:51.183552027 CET192.168.2.41.1.1.10xd587Standard query (0)google.comA (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:12:00.359473944 CET192.168.2.41.1.1.10xe80Standard query (0)google.comA (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:12:00.359966993 CET192.168.2.48.8.8.80x4d71Standard query (0)google.comA (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:12:07.931530952 CET192.168.2.41.1.1.10x6f05Standard query (0)google.comA (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:12:07.934722900 CET192.168.2.48.8.8.80xba37Standard query (0)google.comA (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:12:46.160181046 CET192.168.2.41.1.1.10x8692Standard query (0)google.comA (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:12:46.160414934 CET192.168.2.48.8.8.80x6eb5Standard query (0)google.comA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Nov 20, 2024 15:11:41.238359928 CET1.1.1.1192.168.2.40x223bNo error (0)www.xanxys.netxanxys.github.ioCNAME (Canonical name)IN (0x0001)false
                                    Nov 20, 2024 15:11:41.238359928 CET1.1.1.1192.168.2.40x223bNo error (0)xanxys.github.io185.199.108.153A (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:11:41.238359928 CET1.1.1.1192.168.2.40x223bNo error (0)xanxys.github.io185.199.109.153A (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:11:41.238359928 CET1.1.1.1192.168.2.40x223bNo error (0)xanxys.github.io185.199.110.153A (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:11:41.238359928 CET1.1.1.1192.168.2.40x223bNo error (0)xanxys.github.io185.199.111.153A (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:11:41.238634109 CET1.1.1.1192.168.2.40x2f9dNo error (0)www.xanxys.netxanxys.github.ioCNAME (Canonical name)IN (0x0001)false
                                    Nov 20, 2024 15:11:43.033381939 CET1.1.1.1192.168.2.40xa3d0No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:11:43.033612967 CET1.1.1.1192.168.2.40x7225No error (0)www.google.com65IN (0x0001)false
                                    Nov 20, 2024 15:11:44.844094992 CET1.1.1.1192.168.2.40x6facNo error (0)www.xanxys.netxanxys.github.ioCNAME (Canonical name)IN (0x0001)false
                                    Nov 20, 2024 15:11:44.844094992 CET1.1.1.1192.168.2.40x6facNo error (0)xanxys.github.io185.199.108.153A (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:11:44.844094992 CET1.1.1.1192.168.2.40x6facNo error (0)xanxys.github.io185.199.109.153A (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:11:44.844094992 CET1.1.1.1192.168.2.40x6facNo error (0)xanxys.github.io185.199.111.153A (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:11:44.844094992 CET1.1.1.1192.168.2.40x6facNo error (0)xanxys.github.io185.199.110.153A (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:11:44.844139099 CET1.1.1.1192.168.2.40x47cbNo error (0)www.xanxys.netxanxys.github.ioCNAME (Canonical name)IN (0x0001)false
                                    Nov 20, 2024 15:11:51.319093943 CET8.8.8.8192.168.2.40x495cNo error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:11:51.326904058 CET1.1.1.1192.168.2.40xd587No error (0)google.com172.217.17.78A (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:12:00.544644117 CET1.1.1.1192.168.2.40xe80No error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:12:00.626631975 CET8.8.8.8192.168.2.40x4d71No error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:12:08.069000959 CET1.1.1.1192.168.2.40x6f05No error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:12:08.070131063 CET8.8.8.8192.168.2.40xba37No error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:12:46.294604063 CET8.8.8.8192.168.2.40x6eb5No error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
                                    Nov 20, 2024 15:12:46.302897930 CET1.1.1.1192.168.2.40x8692No error (0)google.com172.217.17.78A (IP address)IN (0x0001)false
                                    • www.xanxys.net
                                    • https:
                                    • fs.microsoft.com
                                    • slscr.update.microsoft.com
                                    • otelrules.azureedge.net
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.449735185.199.108.1534436120C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:11:42 UTC662OUTGET /totp/ HTTP/1.1
                                    Host: www.xanxys.net
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-11-20 14:11:43 UTC647INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 3885
                                    Server: GitHub.com
                                    Content-Type: text/html; charset=utf-8
                                    Last-Modified: Tue, 26 Mar 2024 13:58:43 GMT
                                    Access-Control-Allow-Origin: *
                                    ETag: "6602d493-f2d"
                                    expires: Wed, 20 Nov 2024 14:21:42 GMT
                                    Cache-Control: max-age=600
                                    x-proxy-cache: MISS
                                    X-GitHub-Request-Id: 4C26:30FC99:8BE6A0:958645:673DEE1E
                                    Accept-Ranges: bytes
                                    Age: 0
                                    Date: Wed, 20 Nov 2024 14:11:42 GMT
                                    Via: 1.1 varnish
                                    X-Served-By: cache-ewr-kewr1740076-EWR
                                    X-Cache: MISS
                                    X-Cache-Hits: 0
                                    X-Timer: S1732111903.833295,VS0,VE14
                                    Vary: Accept-Encoding
                                    X-Fastly-Request-ID: 4839b33429ef1d2f6db86c0709836acd4f6437a3
                                    2024-11-20 14:11:43 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 74 69 74 6c 65 3e 54 4f 54 50 20 47 65 6e 65 72 61 74 6f 72 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 63 6f 6d 6d 6f 6e 2e 63 73 73 22 3e 0a 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 62 61 73 65 33 32 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 71 72 63 6f 64 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 3c 61 20 68 72 65 66 3d 22 2f 22 3e 78 61 6e 78 79
                                    Data Ascii: <!DOCTYPE html><html><head><title>TOTP Generator</title><link rel="stylesheet" type="text/css" href="/common.css"><script src="base32.js"></script><script src="qrcode.js"></script></head><body><div class="header"><a href="/">xanxy
                                    2024-11-20 14:11:43 UTC1378INData Raw: 41 6e 20 48 4d 41 43 2d 42 61 73 65 64 20 4f 6e 65 2d 54 69 6d 65 20 50 61 73 73 77 6f 72 64 20 41 6c 67 6f 72 69 74 68 6d 20 28 52 46 43 20 34 32 32 36 29 3c 2f 61 3e 0a 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 3c 6c 69 3e 0a 09 09 09 09 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 2f 67 6f 6f 67 6c 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 72 2f 77 69 6b 69 2f 4b 65 79 55 72 69 46 6f 72 6d 61 74 22 3e 67 6f 6f 67 6c 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 72 3a 20 4b 65 79 55 72 69 46 6f 72 6d 61 74 3c 2f 61 3e 0a 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 3c 6c 69 3e 0a 09 09 09 09 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6e 6f 6e 67 6e 75 2e 6f 72 67 2f 6f 61 74 68 2d 74 6f 6f 6c 6b 69
                                    Data Ascii: An HMAC-Based One-Time Password Algorithm (RFC 4226)</a></li><li><a href="https://code.google.com/p/google-authenticator/wiki/KeyUriFormat">google-authenticator: KeyUriFormat</a></li><li><a href="http://www.nongnu.org/oath-toolki
                                    2024-11-20 14:11:43 UTC1129INData Raw: 66 75 6e 63 74 69 6f 6e 20 72 65 66 72 65 73 68 28 29 20 7b 0a 09 09 09 09 2f 2f 20 47 65 74 20 70 61 72 61 6d 65 74 65 72 73 2e 0a 09 09 09 09 76 61 72 20 73 65 63 72 65 74 20 3d 20 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 32 30 29 3b 0a 09 09 09 09 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 73 65 63 72 65 74 29 3b 0a 09 09 09 09 0a 09 09 09 09 76 61 72 20 69 73 73 75 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 69 73 73 75 65 72 22 29 2e 76 61 6c 75 65 3b 0a 09 09 09 09 76 61 72 20 61 63 63 6f 75 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 63 63 6f 75 6e 74 22 29 2e 76 61 6c 75 65 3b 0a 09 09 09 09 0a 09 09 09
                                    Data Ascii: function refresh() {// Get parameters.var secret = new Uint8Array(20);window.crypto.getRandomValues(secret);var issuer = document.getElementById("issuer").value;var account = document.getElementById("account").value;


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.449736185.199.108.1534436120C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:11:43 UTC542OUTGET /common.css HTTP/1.1
                                    Host: www.xanxys.net
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://www.xanxys.net/totp/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-11-20 14:11:43 UTC646INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 1395
                                    Server: GitHub.com
                                    Content-Type: text/css; charset=utf-8
                                    Last-Modified: Tue, 26 Mar 2024 13:58:43 GMT
                                    Access-Control-Allow-Origin: *
                                    ETag: "6602d493-573"
                                    expires: Wed, 20 Nov 2024 14:21:43 GMT
                                    Cache-Control: max-age=600
                                    x-proxy-cache: MISS
                                    X-GitHub-Request-Id: B058:1FF0FE:77F2E7:81922C:673DEE1F
                                    Accept-Ranges: bytes
                                    Age: 0
                                    Date: Wed, 20 Nov 2024 14:11:43 GMT
                                    Via: 1.1 varnish
                                    X-Served-By: cache-ewr-kewr1740025-EWR
                                    X-Cache: MISS
                                    X-Cache-Hits: 0
                                    X-Timer: S1732111903.189510,VS0,VE18
                                    Vary: Accept-Encoding
                                    X-Fastly-Request-ID: 4c0fa19b757db1ae5d4d17434f0fc2d9c5d5ba18
                                    2024-11-20 14:11:43 UTC1378INData Raw: 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2f 74 69 6e 79 5f 67 72 69 64 2e 70 6e 67 22 29 3b 0a 7d 0a 0a 2f 2a 20 68 65 61 64 65 72 20 61 6e 64 20 66 6f 6f 74 65 72 20 28 73 79 6d 6d 65 74 72 69 63 29 20 2a 2f 0a 2e 68 65 61 64 65 72 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 35 70 78 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 7b 0a 20 20 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 73 6f 6c 69 64 20 35 70 78 20 62 6c 61 63 6b 3b 0a 20 20 20 20 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 38 38 38 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 30
                                    Data Ascii: body { background-image: url("/tiny_grid.png");}/* header and footer (symmetric) */.header{ border-bottom: solid 5px;}.footer{ clear: both; border-top: solid 5px black; font-family: Arial; color: #888; font-size: 80
                                    2024-11-20 14:11:43 UTC17INData Raw: 62 6f 74 74 6f 6d 3a 20 36 70 78 3b 0a 7d 0a 0a 0a
                                    Data Ascii: bottom: 6px;}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.449741185.199.108.1534436120C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:11:44 UTC532OUTGET /totp/base32.js HTTP/1.1
                                    Host: www.xanxys.net
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://www.xanxys.net/totp/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-11-20 14:11:44 UTC660INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 6640
                                    Server: GitHub.com
                                    Content-Type: application/javascript; charset=utf-8
                                    Last-Modified: Tue, 26 Mar 2024 13:58:43 GMT
                                    Access-Control-Allow-Origin: *
                                    ETag: "6602d493-19f0"
                                    expires: Wed, 20 Nov 2024 14:21:44 GMT
                                    Cache-Control: max-age=600
                                    x-proxy-cache: MISS
                                    X-GitHub-Request-Id: D4D2:727AF:851301:8EB27A:673DEE20
                                    Accept-Ranges: bytes
                                    Age: 0
                                    Date: Wed, 20 Nov 2024 14:11:44 GMT
                                    Via: 1.1 varnish
                                    X-Served-By: cache-ewr-kewr1740047-EWR
                                    X-Cache: MISS
                                    X-Cache-Hits: 0
                                    X-Timer: S1732111905.526367,VS0,VE14
                                    Vary: Accept-Encoding
                                    X-Fastly-Request-ID: 785dfe08b576b6b129ded7b69ee82f49d8a22929
                                    2024-11-20 14:11:44 UTC1378INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 2f 2f 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 74 68 65 20 70 6c 61 63 65 20 74 6f 20 65 64 69 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 61 20 64 69 66 66 65 72 65 6e 74 0a 2f 2f 20 42 61 73 65 33 32 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 0a 0a 76 61 72 20 61 6c 70 68 61 62 65 74 20 3d 20 27 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 32 33 34 35 36 37 27 3b 0a 76 61 72 20 61 6c 69 61 73 20 3d 20 7b 20 6f 3a 30 2c 20 69 3a 31 2c 20 6c 3a 31 2c 20 73 3a 35 20 7d 0a 0a 2f 2a 2a 0a 20 2a 20 42 75 69 6c 64 20 61 20 6c 6f 6f 6b 75 70 20 74 61 62 6c 65 20 61 6e 64 20 6d 65 6d 6f 69 7a 65 20 69 74 0a 20 2a 0a 20 2a 20 52 65 74 75 72 6e 20 61 6e 20 6f 62 6a 65 63 74 20 74 68
                                    Data Ascii: ;(function(){// This would be the place to edit if you want a different// Base32 implementationvar alphabet = 'abcdefghijklmnopqrstuvwxyz234567';var alias = { o:0, i:1, l:1, s:5 }/** * Build a lookup table and memoize it * * Return an object th
                                    2024-11-20 14:11:44 UTC1378INData Raw: 20 3e 3e 20 28 2d 73 6b 69 70 29 29 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 20 2f 2f 20 6e 6f 20 63 61 72 72 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 69 74 73 20 3d 20 28 62 79 74 65 20 3c 3c 20 73 6b 69 70 29 20 26 20 32 34 38 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 73 6b 69 70 20 3e 20 33 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6e 6f 74 20 65 6e 6f 75 67 68 20 64 61 74 61 20 74 6f 20 70 72 6f 64 75 63 65 20 61 20 63 68 61 72 61 63 74 65 72 2c 20 67 65 74 20 75 73 20 61 6e 6f 74 68 65 72 20 6f 6e 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 6b 69 70 20 2d 3d 20 38 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 31 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 69 66
                                    Data Ascii: >> (-skip)) } else { // no carry bits = (byte << skip) & 248 } if (skip > 3) { // not enough data to produce a character, get us another one skip -= 8 return 1 } if
                                    2024-11-20 14:11:44 UTC1378INData Raw: 61 63 74 65 72 20 66 72 6f 6d 20 74 68 65 20 73 74 72 65 61 6d 2c 20 73 74 6f 72 65 0a 20 20 20 20 2f 2f 20 74 68 65 20 6f 75 74 70 75 74 20 69 6e 20 74 68 69 73 2e 6f 75 74 70 75 74 2e 20 41 73 20 62 65 66 6f 72 65 2c 20 62 65 74 74 65 72 0a 20 20 20 20 2f 2f 20 74 6f 20 75 73 65 20 75 70 64 61 74 65 28 29 2e 0a 20 20 20 20 74 68 69 73 2e 72 65 61 64 43 68 61 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 63 68 61 72 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 63 68 61 72 20 21 3d 20 27 73 74 72 69 6e 67 27 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 63 68 61 72 20 3d 3d 20 27 6e 75 6d 62 65 72 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 68 61 72 20 3d 20 53 74 72 69 6e 67 2e 66 72
                                    Data Ascii: acter from the stream, store // the output in this.output. As before, better // to use update(). this.readChar = function(char) { if (typeof char != 'string'){ if (typeof char == 'number') { char = String.fr
                                    2024-11-20 14:11:44 UTC1378INData Raw: 68 28 29 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 6f 75 74 70 75 74 0a 7d 0a 0a 2f 2a 2a 20 43 6f 6e 76 65 6e 69 65 6e 63 65 20 66 75 6e 63 74 69 6f 6e 73 0a 20 2a 0a 20 2a 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 6f 6e 65 73 20 74 6f 20 75 73 65 20 69 66 20 79 6f 75 20 6a 75 73 74 20 68 61 76 65 20 61 20 73 74 72 69 6e 67 20 61 6e 64 0a 20 2a 20 77 61 6e 74 20 74 6f 20 63 6f 6e 76 65 72 74 20 69 74 20 77 69 74 68 6f 75 74 20 64 65 61 6c 69 6e 67 20 77 69 74 68 20 73 74 72 65 61 6d 73 20 61 6e 64 20 77 68 61 74 6e 6f 74 2e 0a 20 2a 2f 0a 0a 2f 2f 20 53 74 72 69 6e 67 20 6f 66 20 64 61 74 61 20 67 6f 65 73 20 69 6e 2c 20 42 61 73 65 33 32 2d 65 6e 63 6f 64 65 64 20 73 74 72 69 6e 67 20 63 6f 6d 65 73 20 6f 75 74 2e 0a 66 75 6e 63 74 69 6f
                                    Data Ascii: h() } return output}/** Convenience functions * * These are the ones to use if you just have a string and * want to convert it without dealing with streams and whatnot. */// String of data goes in, Base32-encoded string comes out.functio
                                    2024-11-20 14:11:44 UTC1128INData Raw: 70 75 74 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 72 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 62 28 65 72 72 2c 20 6e 75 6c 6c 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 74 79 70 65 6f 66 20 69 6e 70 75 74 2e 6f 6e 20 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 72 65 74 75 72 6e 20 63 62 28 7b 20 6d 65 73 73 61 67 65 3a 20 22 4e 6f 74 20 61 20 73 74 72 65 61 6d 21 22 20 7d 29 0a 20 20 20 20 20 20 20 20 69 6e 70 75 74 2e 6f 6e 28 27 64 61 74 61 27 2c 20 66 75 6e 63 74 69 6f 6e 28 63 68 75 6e 6b 29 20 7b 20 68 61 73 68 2e 75 70 64 61 74 65 28 63 68 75 6e 6b 29 20 7d 29 0a 20 20 20 20 20 20 20 20 69 6e 70
                                    Data Ascii: put)) } catch (err) { return cb(err, null) } } if (!typeof input.on == 'function') return cb({ message: "Not a stream!" }) input.on('data', function(chunk) { hash.update(chunk) }) inp


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.449739185.199.108.1534436120C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:11:44 UTC532OUTGET /totp/qrcode.js HTTP/1.1
                                    Host: www.xanxys.net
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://www.xanxys.net/totp/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-11-20 14:11:44 UTC662INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 32907
                                    Server: GitHub.com
                                    Content-Type: application/javascript; charset=utf-8
                                    Last-Modified: Tue, 26 Mar 2024 13:58:43 GMT
                                    Access-Control-Allow-Origin: *
                                    ETag: "6602d493-808b"
                                    expires: Wed, 20 Nov 2024 14:21:44 GMT
                                    Cache-Control: max-age=600
                                    x-proxy-cache: MISS
                                    X-GitHub-Request-Id: E292:1C9AD8:8CE4AF:96848E:673DEE20
                                    Accept-Ranges: bytes
                                    Age: 0
                                    Date: Wed, 20 Nov 2024 14:11:44 GMT
                                    Via: 1.1 varnish
                                    X-Served-By: cache-ewr-kewr1740056-EWR
                                    X-Cache: MISS
                                    X-Cache-Hits: 0
                                    X-Timer: S1732111905.567683,VS0,VE17
                                    Vary: Accept-Encoding
                                    X-Fastly-Request-ID: dd832585a55277d7912d6fb69bd55c7c3cef63e6
                                    2024-11-20 14:11:44 UTC1378INData Raw: 2f 2a 2a 0a 20 2a 20 40 66 69 6c 65 6f 76 65 72 76 69 65 77 0a 20 2a 20 2d 20 55 73 69 6e 67 20 74 68 65 20 27 51 52 43 6f 64 65 20 66 6f 72 20 4a 61 76 61 73 63 72 69 70 74 20 6c 69 62 72 61 72 79 27 0a 20 2a 20 2d 20 46 69 78 65 64 20 64 61 74 61 73 65 74 20 6f 66 20 27 51 52 43 6f 64 65 20 66 6f 72 20 4a 61 76 61 73 63 72 69 70 74 20 6c 69 62 72 61 72 79 27 20 66 6f 72 20 73 75 70 70 6f 72 74 20 66 75 6c 6c 2d 73 70 65 63 2e 0a 20 2a 20 2d 20 74 68 69 73 20 6c 69 62 72 61 72 79 20 68 61 73 20 6e 6f 20 64 65 70 65 6e 64 65 6e 63 69 65 73 2e 0a 20 2a 20 0a 20 2a 20 40 61 75 74 68 6f 72 20 64 61 76 69 64 73 68 69 6d 6a 73 0a 20 2a 20 40 73 65 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 64 2d 70 72 6f 6a 65 63 74 2e 63 6f 6d 2f 22 20
                                    Data Ascii: /** * @fileoverview * - Using the 'QRCode for Javascript library' * - Fixed dataset of 'QRCode for Javascript library' for support full-spec. * - this library has no dependencies. * * @author davidshimjs * @see <a href="http://www.d-project.com/"
                                    2024-11-20 14:11:44 UTC1378INData Raw: 30 20 7c 20 28 28 63 6f 64 65 20 26 20 30 78 46 43 30 29 20 3e 3e 3e 20 36 29 3b 0a 09 09 09 09 62 79 74 65 41 72 72 61 79 5b 33 5d 20 3d 20 30 78 38 30 20 7c 20 28 63 6f 64 65 20 26 20 30 78 33 46 29 3b 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 63 6f 64 65 20 3e 20 30 78 38 30 30 29 20 7b 0a 09 09 09 09 62 79 74 65 41 72 72 61 79 5b 30 5d 20 3d 20 30 78 45 30 20 7c 20 28 28 63 6f 64 65 20 26 20 30 78 46 30 30 30 29 20 3e 3e 3e 20 31 32 29 3b 0a 09 09 09 09 62 79 74 65 41 72 72 61 79 5b 31 5d 20 3d 20 30 78 38 30 20 7c 20 28 28 63 6f 64 65 20 26 20 30 78 46 43 30 29 20 3e 3e 3e 20 36 29 3b 0a 09 09 09 09 62 79 74 65 41 72 72 61 79 5b 32 5d 20 3d 20 30 78 38 30 20 7c 20 28 63 6f 64 65 20 26 20 30 78 33 46 29 3b 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20
                                    Data Ascii: 0 | ((code & 0xFC0) >>> 6);byteArray[3] = 0x80 | (code & 0x3F);} else if (code > 0x800) {byteArray[0] = 0xE0 | ((code & 0xF000) >>> 12);byteArray[1] = 0x80 | ((code & 0xFC0) >>> 6);byteArray[2] = 0x80 | (code & 0x3F);} else if
                                    2024-11-20 14:11:44 UTC1378INData Raw: 2c 67 65 74 4d 6f 64 75 6c 65 43 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3b 7d 2c 6d 61 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6d 61 6b 65 49 6d 70 6c 28 66 61 6c 73 65 2c 74 68 69 73 2e 67 65 74 42 65 73 74 4d 61 73 6b 50 61 74 74 65 72 6e 28 29 29 3b 7d 2c 6d 61 6b 65 49 6d 70 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 65 73 74 2c 6d 61 73 6b 50 61 74 74 65 72 6e 29 7b 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3d 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 2a 34 2b 31 37 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 3d 6e 65 77 20 41 72 72 61 79 28 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 29 3b 66 6f 72 28 76 61 72 20 72 6f 77 3d 30 3b 72 6f 77 3c 74 68 69 73
                                    Data Ascii: ,getModuleCount:function(){return this.moduleCount;},make:function(){this.makeImpl(false,this.getBestMaskPattern());},makeImpl:function(test,maskPattern){this.moduleCount=this.typeNumber*4+17;this.modules=new Array(this.moduleCount);for(var row=0;row<this
                                    2024-11-20 14:11:44 UTC1378INData Raw: 6f 73 74 50 6f 69 6e 74 3d 6c 6f 73 74 50 6f 69 6e 74 3b 70 61 74 74 65 72 6e 3d 69 3b 7d 7d 0a 09 72 65 74 75 72 6e 20 70 61 74 74 65 72 6e 3b 7d 2c 63 72 65 61 74 65 4d 6f 76 69 65 43 6c 69 70 3a 66 75 6e 63 74 69 6f 6e 28 74 61 72 67 65 74 5f 6d 63 2c 69 6e 73 74 61 6e 63 65 5f 6e 61 6d 65 2c 64 65 70 74 68 29 7b 76 61 72 20 71 72 5f 6d 63 3d 74 61 72 67 65 74 5f 6d 63 2e 63 72 65 61 74 65 45 6d 70 74 79 4d 6f 76 69 65 43 6c 69 70 28 69 6e 73 74 61 6e 63 65 5f 6e 61 6d 65 2c 64 65 70 74 68 29 3b 76 61 72 20 63 73 3d 31 3b 74 68 69 73 2e 6d 61 6b 65 28 29 3b 66 6f 72 28 76 61 72 20 72 6f 77 3d 30 3b 72 6f 77 3c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 6c 65 6e 67 74 68 3b 72 6f 77 2b 2b 29 7b 76 61 72 20 79 3d 72 6f 77 2a 63 73 3b 66 6f 72 28 76 61 72 20
                                    Data Ascii: ostPoint=lostPoint;pattern=i;}}return pattern;},createMovieClip:function(target_mc,instance_name,depth){var qr_mc=target_mc.createEmptyMovieClip(instance_name,depth);var cs=1;this.make();for(var row=0;row<this.modules.length;row++){var y=row*cs;for(var
                                    2024-11-20 14:11:44 UTC1378INData Raw: 73 3e 3e 69 29 26 31 29 3d 3d 31 29 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 69 25 33 2b 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 38 2d 33 5d 5b 4d 61 74 68 2e 66 6c 6f 6f 72 28 69 2f 33 29 5d 3d 6d 6f 64 3b 7d 7d 2c 73 65 74 75 70 54 79 70 65 49 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 65 73 74 2c 6d 61 73 6b 50 61 74 74 65 72 6e 29 7b 76 61 72 20 64 61 74 61 3d 28 74 68 69 73 2e 65 72 72 6f 72 43 6f 72 72 65 63 74 4c 65 76 65 6c 3c 3c 33 29 7c 6d 61 73 6b 50 61 74 74 65 72 6e 3b 76 61 72 20 62 69 74 73 3d 51 52 55 74 69 6c 2e 67 65 74 42 43 48 54 79 70 65 49 6e 66 6f 28 64 61 74 61 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 31 35 3b 69 2b 2b 29 7b 76 61 72 20 6d 6f 64 3d 28 21 74 65 73 74 26 26 28 28 62 69 74 73 3e 3e 69 29 26 31 29 3d
                                    Data Ascii: s>>i)&1)==1);this.modules[i%3+this.moduleCount-8-3][Math.floor(i/3)]=mod;}},setupTypeInfo:function(test,maskPattern){var data=(this.errorCorrectLevel<<3)|maskPattern;var bits=QRUtil.getBCHTypeInfo(data);for(var i=0;i<15;i++){var mod=(!test&&((bits>>i)&1)=
                                    2024-11-20 14:11:44 UTC1378INData Raw: 61 72 20 69 3d 30 3b 69 3c 64 61 74 61 4c 69 73 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 64 61 74 61 3d 64 61 74 61 4c 69 73 74 5b 69 5d 3b 62 75 66 66 65 72 2e 70 75 74 28 64 61 74 61 2e 6d 6f 64 65 2c 34 29 3b 62 75 66 66 65 72 2e 70 75 74 28 64 61 74 61 2e 67 65 74 4c 65 6e 67 74 68 28 29 2c 51 52 55 74 69 6c 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 64 61 74 61 2e 6d 6f 64 65 2c 74 79 70 65 4e 75 6d 62 65 72 29 29 3b 64 61 74 61 2e 77 72 69 74 65 28 62 75 66 66 65 72 29 3b 7d 0a 09 76 61 72 20 74 6f 74 61 6c 44 61 74 61 43 6f 75 6e 74 3d 30 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 72 73 42 6c 6f 63 6b 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 74 6f 74 61 6c 44 61 74 61 43 6f 75 6e 74 2b 3d 72 73 42 6c 6f 63 6b 73 5b 69 5d 2e
                                    Data Ascii: ar i=0;i<dataList.length;i++){var data=dataList[i];buffer.put(data.mode,4);buffer.put(data.getLength(),QRUtil.getLengthInBits(data.mode,typeNumber));data.write(buffer);}var totalDataCount=0;for(var i=0;i<rsBlocks.length;i++){totalDataCount+=rsBlocks[i].
                                    2024-11-20 14:11:44 UTC1378INData Raw: 74 4c 65 6e 67 74 68 28 29 2d 31 29 3b 76 61 72 20 6d 6f 64 50 6f 6c 79 3d 72 61 77 50 6f 6c 79 2e 6d 6f 64 28 72 73 50 6f 6c 79 29 3b 65 63 64 61 74 61 5b 72 5d 3d 6e 65 77 20 41 72 72 61 79 28 72 73 50 6f 6c 79 2e 67 65 74 4c 65 6e 67 74 68 28 29 2d 31 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 65 63 64 61 74 61 5b 72 5d 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 6d 6f 64 49 6e 64 65 78 3d 69 2b 6d 6f 64 50 6f 6c 79 2e 67 65 74 4c 65 6e 67 74 68 28 29 2d 65 63 64 61 74 61 5b 72 5d 2e 6c 65 6e 67 74 68 3b 65 63 64 61 74 61 5b 72 5d 5b 69 5d 3d 28 6d 6f 64 49 6e 64 65 78 3e 3d 30 29 3f 6d 6f 64 50 6f 6c 79 2e 67 65 74 28 6d 6f 64 49 6e 64 65 78 29 3a 30 3b 7d 7d 0a 09 76 61 72 20 74 6f 74 61 6c 43 6f 64 65 43 6f 75 6e 74 3d 30 3b 66 6f 72 28
                                    Data Ascii: tLength()-1);var modPoly=rawPoly.mod(rsPoly);ecdata[r]=new Array(rsPoly.getLength()-1);for(var i=0;i<ecdata[r].length;i++){var modIndex=i+modPoly.getLength()-ecdata[r].length;ecdata[r][i]=(modIndex>=0)?modPoly.get(modIndex):0;}}var totalCodeCount=0;for(
                                    2024-11-20 14:11:44 UTC1378INData Raw: 2c 5b 36 2c 33 30 2c 35 34 2c 37 38 2c 31 30 32 2c 31 32 36 2c 31 35 30 5d 2c 5b 36 2c 32 34 2c 35 30 2c 37 36 2c 31 30 32 2c 31 32 38 2c 31 35 34 5d 2c 5b 36 2c 32 38 2c 35 34 2c 38 30 2c 31 30 36 2c 31 33 32 2c 31 35 38 5d 2c 5b 36 2c 33 32 2c 35 38 2c 38 34 2c 31 31 30 2c 31 33 36 2c 31 36 32 5d 2c 5b 36 2c 32 36 2c 35 34 2c 38 32 2c 31 31 30 2c 31 33 38 2c 31 36 36 5d 2c 5b 36 2c 33 30 2c 35 38 2c 38 36 2c 31 31 34 2c 31 34 32 2c 31 37 30 5d 5d 2c 47 31 35 3a 28 31 3c 3c 31 30 29 7c 28 31 3c 3c 38 29 7c 28 31 3c 3c 35 29 7c 28 31 3c 3c 34 29 7c 28 31 3c 3c 32 29 7c 28 31 3c 3c 31 29 7c 28 31 3c 3c 30 29 2c 47 31 38 3a 28 31 3c 3c 31 32 29 7c 28 31 3c 3c 31 31 29 7c 28 31 3c 3c 31 30 29 7c 28 31 3c 3c 39 29 7c 28 31 3c 3c 38 29 7c 28 31 3c 3c 35 29 7c
                                    Data Ascii: ,[6,30,54,78,102,126,150],[6,24,50,76,102,128,154],[6,28,54,80,106,132,158],[6,32,58,84,110,136,162],[6,26,54,82,110,138,166],[6,30,58,86,114,142,170]],G15:(1<<10)|(1<<8)|(1<<5)|(1<<4)|(1<<2)|(1<<1)|(1<<0),G18:(1<<12)|(1<<11)|(1<<10)|(1<<9)|(1<<8)|(1<<5)|
                                    2024-11-20 14:11:44 UTC1378INData Raw: 31 31 31 3a 72 65 74 75 72 6e 28 28 69 2a 6a 29 25 33 2b 28 69 2b 6a 29 25 32 29 25 32 3d 3d 30 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 62 61 64 20 6d 61 73 6b 50 61 74 74 65 72 6e 3a 22 2b 6d 61 73 6b 50 61 74 74 65 72 6e 29 3b 7d 7d 2c 67 65 74 45 72 72 6f 72 43 6f 72 72 65 63 74 50 6f 6c 79 6e 6f 6d 69 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 72 72 6f 72 43 6f 72 72 65 63 74 4c 65 6e 67 74 68 29 7b 76 61 72 20 61 3d 6e 65 77 20 51 52 50 6f 6c 79 6e 6f 6d 69 61 6c 28 5b 31 5d 2c 30 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 65 72 72 6f 72 43 6f 72 72 65 63 74 4c 65 6e 67 74 68 3b 69 2b 2b 29 7b 61 3d 61 2e 6d 75 6c 74 69 70 6c 79 28 6e 65 77 20 51 52 50 6f 6c 79 6e 6f 6d 69 61 6c 28 5b 31 2c 51 52 4d 61 74 68 2e
                                    Data Ascii: 111:return((i*j)%3+(i+j)%2)%2==0;default:throw new Error("bad maskPattern:"+maskPattern);}},getErrorCorrectPolynomial:function(errorCorrectLength){var a=new QRPolynomial([1],0);for(var i=0;i<errorCorrectLength;i++){a=a.multiply(new QRPolynomial([1,QRMath.
                                    2024-11-20 14:11:44 UTC1378INData Raw: 61 72 6b 28 72 6f 77 2b 72 2c 63 6f 6c 2b 63 29 29 7b 73 61 6d 65 43 6f 75 6e 74 2b 2b 3b 7d 7d 7d 0a 09 69 66 28 73 61 6d 65 43 6f 75 6e 74 3e 35 29 7b 6c 6f 73 74 50 6f 69 6e 74 2b 3d 28 33 2b 73 61 6d 65 43 6f 75 6e 74 2d 35 29 3b 7d 7d 7d 0a 09 66 6f 72 28 76 61 72 20 72 6f 77 3d 30 3b 72 6f 77 3c 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 31 3b 72 6f 77 2b 2b 29 7b 66 6f 72 28 76 61 72 20 63 6f 6c 3d 30 3b 63 6f 6c 3c 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 31 3b 63 6f 6c 2b 2b 29 7b 76 61 72 20 63 6f 75 6e 74 3d 30 3b 69 66 28 71 72 43 6f 64 65 2e 69 73 44 61 72 6b 28 72 6f 77 2c 63 6f 6c 29 29 63 6f 75 6e 74 2b 2b 3b 69 66 28 71 72 43 6f 64 65 2e 69 73 44 61 72 6b 28 72 6f 77 2b 31 2c 63 6f 6c 29 29 63 6f 75 6e 74 2b 2b 3b 69 66 28 71 72 43 6f 64 65 2e 69 73
                                    Data Ascii: ark(row+r,col+c)){sameCount++;}}}if(sameCount>5){lostPoint+=(3+sameCount-5);}}}for(var row=0;row<moduleCount-1;row++){for(var col=0;col<moduleCount-1;col++){var count=0;if(qrCode.isDark(row,col))count++;if(qrCode.isDark(row+1,col))count++;if(qrCode.is


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.449742184.30.24.109443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:11:45 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-11-20 14:11:46 UTC465INHTTP/1.1 200 OK
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    Content-Type: application/octet-stream
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (lpl/EF45)
                                    X-CID: 11
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-weu-z1
                                    Cache-Control: public, max-age=9243
                                    Date: Wed, 20 Nov 2024 14:11:45 GMT
                                    Connection: close
                                    X-CID: 2


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.449743185.199.108.1534436120C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:11:46 UTC352OUTGET /totp/base32.js HTTP/1.1
                                    Host: www.xanxys.net
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-11-20 14:11:46 UTC661INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 6640
                                    Server: GitHub.com
                                    Content-Type: application/javascript; charset=utf-8
                                    Last-Modified: Tue, 26 Mar 2024 13:58:43 GMT
                                    Access-Control-Allow-Origin: *
                                    ETag: "6602d493-19f0"
                                    expires: Wed, 20 Nov 2024 14:21:46 GMT
                                    Cache-Control: max-age=600
                                    x-proxy-cache: MISS
                                    X-GitHub-Request-Id: 418C:2C212D:78B9D2:82860E:673DEE22
                                    Accept-Ranges: bytes
                                    Age: 0
                                    Date: Wed, 20 Nov 2024 14:11:46 GMT
                                    Via: 1.1 varnish
                                    X-Served-By: cache-nyc-kteb1890088-NYC
                                    X-Cache: MISS
                                    X-Cache-Hits: 0
                                    X-Timer: S1732111906.404050,VS0,VE17
                                    Vary: Accept-Encoding
                                    X-Fastly-Request-ID: 12c4172b2dd7b8649f729a17405db1d5bd2e4d74
                                    2024-11-20 14:11:46 UTC1378INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 2f 2f 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 74 68 65 20 70 6c 61 63 65 20 74 6f 20 65 64 69 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 61 20 64 69 66 66 65 72 65 6e 74 0a 2f 2f 20 42 61 73 65 33 32 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 0a 0a 76 61 72 20 61 6c 70 68 61 62 65 74 20 3d 20 27 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 32 33 34 35 36 37 27 3b 0a 76 61 72 20 61 6c 69 61 73 20 3d 20 7b 20 6f 3a 30 2c 20 69 3a 31 2c 20 6c 3a 31 2c 20 73 3a 35 20 7d 0a 0a 2f 2a 2a 0a 20 2a 20 42 75 69 6c 64 20 61 20 6c 6f 6f 6b 75 70 20 74 61 62 6c 65 20 61 6e 64 20 6d 65 6d 6f 69 7a 65 20 69 74 0a 20 2a 0a 20 2a 20 52 65 74 75 72 6e 20 61 6e 20 6f 62 6a 65 63 74 20 74 68
                                    Data Ascii: ;(function(){// This would be the place to edit if you want a different// Base32 implementationvar alphabet = 'abcdefghijklmnopqrstuvwxyz234567';var alias = { o:0, i:1, l:1, s:5 }/** * Build a lookup table and memoize it * * Return an object th
                                    2024-11-20 14:11:46 UTC1378INData Raw: 20 3e 3e 20 28 2d 73 6b 69 70 29 29 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 20 2f 2f 20 6e 6f 20 63 61 72 72 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 69 74 73 20 3d 20 28 62 79 74 65 20 3c 3c 20 73 6b 69 70 29 20 26 20 32 34 38 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 73 6b 69 70 20 3e 20 33 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6e 6f 74 20 65 6e 6f 75 67 68 20 64 61 74 61 20 74 6f 20 70 72 6f 64 75 63 65 20 61 20 63 68 61 72 61 63 74 65 72 2c 20 67 65 74 20 75 73 20 61 6e 6f 74 68 65 72 20 6f 6e 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 6b 69 70 20 2d 3d 20 38 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 31 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 69 66
                                    Data Ascii: >> (-skip)) } else { // no carry bits = (byte << skip) & 248 } if (skip > 3) { // not enough data to produce a character, get us another one skip -= 8 return 1 } if
                                    2024-11-20 14:11:46 UTC1378INData Raw: 61 63 74 65 72 20 66 72 6f 6d 20 74 68 65 20 73 74 72 65 61 6d 2c 20 73 74 6f 72 65 0a 20 20 20 20 2f 2f 20 74 68 65 20 6f 75 74 70 75 74 20 69 6e 20 74 68 69 73 2e 6f 75 74 70 75 74 2e 20 41 73 20 62 65 66 6f 72 65 2c 20 62 65 74 74 65 72 0a 20 20 20 20 2f 2f 20 74 6f 20 75 73 65 20 75 70 64 61 74 65 28 29 2e 0a 20 20 20 20 74 68 69 73 2e 72 65 61 64 43 68 61 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 63 68 61 72 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 63 68 61 72 20 21 3d 20 27 73 74 72 69 6e 67 27 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 63 68 61 72 20 3d 3d 20 27 6e 75 6d 62 65 72 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 68 61 72 20 3d 20 53 74 72 69 6e 67 2e 66 72
                                    Data Ascii: acter from the stream, store // the output in this.output. As before, better // to use update(). this.readChar = function(char) { if (typeof char != 'string'){ if (typeof char == 'number') { char = String.fr
                                    2024-11-20 14:11:46 UTC1378INData Raw: 68 28 29 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 6f 75 74 70 75 74 0a 7d 0a 0a 2f 2a 2a 20 43 6f 6e 76 65 6e 69 65 6e 63 65 20 66 75 6e 63 74 69 6f 6e 73 0a 20 2a 0a 20 2a 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 6f 6e 65 73 20 74 6f 20 75 73 65 20 69 66 20 79 6f 75 20 6a 75 73 74 20 68 61 76 65 20 61 20 73 74 72 69 6e 67 20 61 6e 64 0a 20 2a 20 77 61 6e 74 20 74 6f 20 63 6f 6e 76 65 72 74 20 69 74 20 77 69 74 68 6f 75 74 20 64 65 61 6c 69 6e 67 20 77 69 74 68 20 73 74 72 65 61 6d 73 20 61 6e 64 20 77 68 61 74 6e 6f 74 2e 0a 20 2a 2f 0a 0a 2f 2f 20 53 74 72 69 6e 67 20 6f 66 20 64 61 74 61 20 67 6f 65 73 20 69 6e 2c 20 42 61 73 65 33 32 2d 65 6e 63 6f 64 65 64 20 73 74 72 69 6e 67 20 63 6f 6d 65 73 20 6f 75 74 2e 0a 66 75 6e 63 74 69 6f
                                    Data Ascii: h() } return output}/** Convenience functions * * These are the ones to use if you just have a string and * want to convert it without dealing with streams and whatnot. */// String of data goes in, Base32-encoded string comes out.functio
                                    2024-11-20 14:11:46 UTC1128INData Raw: 70 75 74 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 72 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 62 28 65 72 72 2c 20 6e 75 6c 6c 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 74 79 70 65 6f 66 20 69 6e 70 75 74 2e 6f 6e 20 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 72 65 74 75 72 6e 20 63 62 28 7b 20 6d 65 73 73 61 67 65 3a 20 22 4e 6f 74 20 61 20 73 74 72 65 61 6d 21 22 20 7d 29 0a 20 20 20 20 20 20 20 20 69 6e 70 75 74 2e 6f 6e 28 27 64 61 74 61 27 2c 20 66 75 6e 63 74 69 6f 6e 28 63 68 75 6e 6b 29 20 7b 20 68 61 73 68 2e 75 70 64 61 74 65 28 63 68 75 6e 6b 29 20 7d 29 0a 20 20 20 20 20 20 20 20 69 6e 70
                                    Data Ascii: put)) } catch (err) { return cb(err, null) } } if (!typeof input.on == 'function') return cb({ message: "Not a stream!" }) input.on('data', function(chunk) { hash.update(chunk) }) inp


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.449744185.199.108.1534436120C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:11:46 UTC596OUTGET /tiny_grid.png HTTP/1.1
                                    Host: www.xanxys.net
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.xanxys.net/common.css
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-11-20 14:11:46 UTC629INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 240
                                    Server: GitHub.com
                                    Content-Type: image/png
                                    Last-Modified: Tue, 26 Mar 2024 13:58:43 GMT
                                    Access-Control-Allow-Origin: *
                                    ETag: "6602d493-f0"
                                    expires: Wed, 20 Nov 2024 14:21:46 GMT
                                    Cache-Control: max-age=600
                                    x-proxy-cache: MISS
                                    X-GitHub-Request-Id: C4BD:5A2E7:956996:9F0A2D:673DEE21
                                    Accept-Ranges: bytes
                                    Age: 0
                                    Date: Wed, 20 Nov 2024 14:11:46 GMT
                                    Via: 1.1 varnish
                                    X-Served-By: cache-ewr-kewr1740020-EWR
                                    X-Cache: MISS
                                    X-Cache-Hits: 0
                                    X-Timer: S1732111907.795938,VS0,VE27
                                    Vary: Accept-Encoding
                                    X-Fastly-Request-ID: 6444e13c6725419a06439ea54db3c4763977813c
                                    2024-11-20 14:11:46 UTC240INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 1a 08 03 00 00 01 e9 93 8c 6a 00 00 00 12 50 4c 54 45 fa fa fa ec ec ec eb eb eb ee ee ee ef ef ef ed ed ed c4 5e 06 4c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 74 49 44 41 54 28 cf d5 ce b1 11 03 41 10 02 c1 9d 01 f2 4f 59 11 bc 73 9e 70 bb 28 b8 c6 dd c2 0e e0 96 f6 90 83 9e f3 98 97 d1 c4 ab c6 e4 32 88 dc c0 72 d8 c2 99 d4 5e 34 eb 29 9a 0b 2d de 1a ec a5 6d 1b 45 3d 65 85 85 91 03 34 69 97 79 99 0a 0a c9 81 6a 36 c0 1b 6d c3 28 ec 02 9b ca 46 ee 5f 92 27 e2 9b f6 4d 3e b5 f2 d4 e2 e9 46 9f e8 7b eb 07 a8 10 02 07 60 14 02 da 00 00 00 00 49 45 4e 44 ae 42 60 82
                                    Data Ascii: PNGIHDRjPLTE^LtEXtSoftwareAdobe ImageReadyqe<tIDAT(AOYsp(2r^4)-mE=e4iyj6m(F_'M>F{`IENDB`


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.449746185.199.108.1534436120C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:11:46 UTC352OUTGET /totp/qrcode.js HTTP/1.1
                                    Host: www.xanxys.net
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-11-20 14:11:47 UTC660INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 32907
                                    Server: GitHub.com
                                    Content-Type: application/javascript; charset=utf-8
                                    Last-Modified: Tue, 26 Mar 2024 13:58:43 GMT
                                    Access-Control-Allow-Origin: *
                                    ETag: "6602d493-808b"
                                    expires: Wed, 20 Nov 2024 14:21:44 GMT
                                    Cache-Control: max-age=600
                                    x-proxy-cache: MISS
                                    X-GitHub-Request-Id: E292:1C9AD8:8CE4AF:96848E:673DEE20
                                    Accept-Ranges: bytes
                                    Date: Wed, 20 Nov 2024 14:11:46 GMT
                                    Via: 1.1 varnish
                                    Age: 2
                                    X-Served-By: cache-ewr-kewr1740048-EWR
                                    X-Cache: HIT
                                    X-Cache-Hits: 1
                                    X-Timer: S1732111907.931318,VS0,VE1
                                    Vary: Accept-Encoding
                                    X-Fastly-Request-ID: 67292e8b7dda86db49820589b0a92dc4f8861424
                                    2024-11-20 14:11:47 UTC1378INData Raw: 2f 2a 2a 0a 20 2a 20 40 66 69 6c 65 6f 76 65 72 76 69 65 77 0a 20 2a 20 2d 20 55 73 69 6e 67 20 74 68 65 20 27 51 52 43 6f 64 65 20 66 6f 72 20 4a 61 76 61 73 63 72 69 70 74 20 6c 69 62 72 61 72 79 27 0a 20 2a 20 2d 20 46 69 78 65 64 20 64 61 74 61 73 65 74 20 6f 66 20 27 51 52 43 6f 64 65 20 66 6f 72 20 4a 61 76 61 73 63 72 69 70 74 20 6c 69 62 72 61 72 79 27 20 66 6f 72 20 73 75 70 70 6f 72 74 20 66 75 6c 6c 2d 73 70 65 63 2e 0a 20 2a 20 2d 20 74 68 69 73 20 6c 69 62 72 61 72 79 20 68 61 73 20 6e 6f 20 64 65 70 65 6e 64 65 6e 63 69 65 73 2e 0a 20 2a 20 0a 20 2a 20 40 61 75 74 68 6f 72 20 64 61 76 69 64 73 68 69 6d 6a 73 0a 20 2a 20 40 73 65 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 64 2d 70 72 6f 6a 65 63 74 2e 63 6f 6d 2f 22 20
                                    Data Ascii: /** * @fileoverview * - Using the 'QRCode for Javascript library' * - Fixed dataset of 'QRCode for Javascript library' for support full-spec. * - this library has no dependencies. * * @author davidshimjs * @see <a href="http://www.d-project.com/"
                                    2024-11-20 14:11:47 UTC1378INData Raw: 30 20 7c 20 28 28 63 6f 64 65 20 26 20 30 78 46 43 30 29 20 3e 3e 3e 20 36 29 3b 0a 09 09 09 09 62 79 74 65 41 72 72 61 79 5b 33 5d 20 3d 20 30 78 38 30 20 7c 20 28 63 6f 64 65 20 26 20 30 78 33 46 29 3b 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 63 6f 64 65 20 3e 20 30 78 38 30 30 29 20 7b 0a 09 09 09 09 62 79 74 65 41 72 72 61 79 5b 30 5d 20 3d 20 30 78 45 30 20 7c 20 28 28 63 6f 64 65 20 26 20 30 78 46 30 30 30 29 20 3e 3e 3e 20 31 32 29 3b 0a 09 09 09 09 62 79 74 65 41 72 72 61 79 5b 31 5d 20 3d 20 30 78 38 30 20 7c 20 28 28 63 6f 64 65 20 26 20 30 78 46 43 30 29 20 3e 3e 3e 20 36 29 3b 0a 09 09 09 09 62 79 74 65 41 72 72 61 79 5b 32 5d 20 3d 20 30 78 38 30 20 7c 20 28 63 6f 64 65 20 26 20 30 78 33 46 29 3b 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20
                                    Data Ascii: 0 | ((code & 0xFC0) >>> 6);byteArray[3] = 0x80 | (code & 0x3F);} else if (code > 0x800) {byteArray[0] = 0xE0 | ((code & 0xF000) >>> 12);byteArray[1] = 0x80 | ((code & 0xFC0) >>> 6);byteArray[2] = 0x80 | (code & 0x3F);} else if
                                    2024-11-20 14:11:47 UTC1378INData Raw: 2c 67 65 74 4d 6f 64 75 6c 65 43 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3b 7d 2c 6d 61 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6d 61 6b 65 49 6d 70 6c 28 66 61 6c 73 65 2c 74 68 69 73 2e 67 65 74 42 65 73 74 4d 61 73 6b 50 61 74 74 65 72 6e 28 29 29 3b 7d 2c 6d 61 6b 65 49 6d 70 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 65 73 74 2c 6d 61 73 6b 50 61 74 74 65 72 6e 29 7b 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3d 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 2a 34 2b 31 37 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 3d 6e 65 77 20 41 72 72 61 79 28 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 29 3b 66 6f 72 28 76 61 72 20 72 6f 77 3d 30 3b 72 6f 77 3c 74 68 69 73
                                    Data Ascii: ,getModuleCount:function(){return this.moduleCount;},make:function(){this.makeImpl(false,this.getBestMaskPattern());},makeImpl:function(test,maskPattern){this.moduleCount=this.typeNumber*4+17;this.modules=new Array(this.moduleCount);for(var row=0;row<this
                                    2024-11-20 14:11:47 UTC1378INData Raw: 6f 73 74 50 6f 69 6e 74 3d 6c 6f 73 74 50 6f 69 6e 74 3b 70 61 74 74 65 72 6e 3d 69 3b 7d 7d 0a 09 72 65 74 75 72 6e 20 70 61 74 74 65 72 6e 3b 7d 2c 63 72 65 61 74 65 4d 6f 76 69 65 43 6c 69 70 3a 66 75 6e 63 74 69 6f 6e 28 74 61 72 67 65 74 5f 6d 63 2c 69 6e 73 74 61 6e 63 65 5f 6e 61 6d 65 2c 64 65 70 74 68 29 7b 76 61 72 20 71 72 5f 6d 63 3d 74 61 72 67 65 74 5f 6d 63 2e 63 72 65 61 74 65 45 6d 70 74 79 4d 6f 76 69 65 43 6c 69 70 28 69 6e 73 74 61 6e 63 65 5f 6e 61 6d 65 2c 64 65 70 74 68 29 3b 76 61 72 20 63 73 3d 31 3b 74 68 69 73 2e 6d 61 6b 65 28 29 3b 66 6f 72 28 76 61 72 20 72 6f 77 3d 30 3b 72 6f 77 3c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 6c 65 6e 67 74 68 3b 72 6f 77 2b 2b 29 7b 76 61 72 20 79 3d 72 6f 77 2a 63 73 3b 66 6f 72 28 76 61 72 20
                                    Data Ascii: ostPoint=lostPoint;pattern=i;}}return pattern;},createMovieClip:function(target_mc,instance_name,depth){var qr_mc=target_mc.createEmptyMovieClip(instance_name,depth);var cs=1;this.make();for(var row=0;row<this.modules.length;row++){var y=row*cs;for(var
                                    2024-11-20 14:11:47 UTC1378INData Raw: 73 3e 3e 69 29 26 31 29 3d 3d 31 29 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 69 25 33 2b 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 38 2d 33 5d 5b 4d 61 74 68 2e 66 6c 6f 6f 72 28 69 2f 33 29 5d 3d 6d 6f 64 3b 7d 7d 2c 73 65 74 75 70 54 79 70 65 49 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 65 73 74 2c 6d 61 73 6b 50 61 74 74 65 72 6e 29 7b 76 61 72 20 64 61 74 61 3d 28 74 68 69 73 2e 65 72 72 6f 72 43 6f 72 72 65 63 74 4c 65 76 65 6c 3c 3c 33 29 7c 6d 61 73 6b 50 61 74 74 65 72 6e 3b 76 61 72 20 62 69 74 73 3d 51 52 55 74 69 6c 2e 67 65 74 42 43 48 54 79 70 65 49 6e 66 6f 28 64 61 74 61 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 31 35 3b 69 2b 2b 29 7b 76 61 72 20 6d 6f 64 3d 28 21 74 65 73 74 26 26 28 28 62 69 74 73 3e 3e 69 29 26 31 29 3d
                                    Data Ascii: s>>i)&1)==1);this.modules[i%3+this.moduleCount-8-3][Math.floor(i/3)]=mod;}},setupTypeInfo:function(test,maskPattern){var data=(this.errorCorrectLevel<<3)|maskPattern;var bits=QRUtil.getBCHTypeInfo(data);for(var i=0;i<15;i++){var mod=(!test&&((bits>>i)&1)=
                                    2024-11-20 14:11:47 UTC1378INData Raw: 61 72 20 69 3d 30 3b 69 3c 64 61 74 61 4c 69 73 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 64 61 74 61 3d 64 61 74 61 4c 69 73 74 5b 69 5d 3b 62 75 66 66 65 72 2e 70 75 74 28 64 61 74 61 2e 6d 6f 64 65 2c 34 29 3b 62 75 66 66 65 72 2e 70 75 74 28 64 61 74 61 2e 67 65 74 4c 65 6e 67 74 68 28 29 2c 51 52 55 74 69 6c 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 64 61 74 61 2e 6d 6f 64 65 2c 74 79 70 65 4e 75 6d 62 65 72 29 29 3b 64 61 74 61 2e 77 72 69 74 65 28 62 75 66 66 65 72 29 3b 7d 0a 09 76 61 72 20 74 6f 74 61 6c 44 61 74 61 43 6f 75 6e 74 3d 30 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 72 73 42 6c 6f 63 6b 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 74 6f 74 61 6c 44 61 74 61 43 6f 75 6e 74 2b 3d 72 73 42 6c 6f 63 6b 73 5b 69 5d 2e
                                    Data Ascii: ar i=0;i<dataList.length;i++){var data=dataList[i];buffer.put(data.mode,4);buffer.put(data.getLength(),QRUtil.getLengthInBits(data.mode,typeNumber));data.write(buffer);}var totalDataCount=0;for(var i=0;i<rsBlocks.length;i++){totalDataCount+=rsBlocks[i].
                                    2024-11-20 14:11:47 UTC1378INData Raw: 74 4c 65 6e 67 74 68 28 29 2d 31 29 3b 76 61 72 20 6d 6f 64 50 6f 6c 79 3d 72 61 77 50 6f 6c 79 2e 6d 6f 64 28 72 73 50 6f 6c 79 29 3b 65 63 64 61 74 61 5b 72 5d 3d 6e 65 77 20 41 72 72 61 79 28 72 73 50 6f 6c 79 2e 67 65 74 4c 65 6e 67 74 68 28 29 2d 31 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 65 63 64 61 74 61 5b 72 5d 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 6d 6f 64 49 6e 64 65 78 3d 69 2b 6d 6f 64 50 6f 6c 79 2e 67 65 74 4c 65 6e 67 74 68 28 29 2d 65 63 64 61 74 61 5b 72 5d 2e 6c 65 6e 67 74 68 3b 65 63 64 61 74 61 5b 72 5d 5b 69 5d 3d 28 6d 6f 64 49 6e 64 65 78 3e 3d 30 29 3f 6d 6f 64 50 6f 6c 79 2e 67 65 74 28 6d 6f 64 49 6e 64 65 78 29 3a 30 3b 7d 7d 0a 09 76 61 72 20 74 6f 74 61 6c 43 6f 64 65 43 6f 75 6e 74 3d 30 3b 66 6f 72 28
                                    Data Ascii: tLength()-1);var modPoly=rawPoly.mod(rsPoly);ecdata[r]=new Array(rsPoly.getLength()-1);for(var i=0;i<ecdata[r].length;i++){var modIndex=i+modPoly.getLength()-ecdata[r].length;ecdata[r][i]=(modIndex>=0)?modPoly.get(modIndex):0;}}var totalCodeCount=0;for(
                                    2024-11-20 14:11:47 UTC1378INData Raw: 2c 5b 36 2c 33 30 2c 35 34 2c 37 38 2c 31 30 32 2c 31 32 36 2c 31 35 30 5d 2c 5b 36 2c 32 34 2c 35 30 2c 37 36 2c 31 30 32 2c 31 32 38 2c 31 35 34 5d 2c 5b 36 2c 32 38 2c 35 34 2c 38 30 2c 31 30 36 2c 31 33 32 2c 31 35 38 5d 2c 5b 36 2c 33 32 2c 35 38 2c 38 34 2c 31 31 30 2c 31 33 36 2c 31 36 32 5d 2c 5b 36 2c 32 36 2c 35 34 2c 38 32 2c 31 31 30 2c 31 33 38 2c 31 36 36 5d 2c 5b 36 2c 33 30 2c 35 38 2c 38 36 2c 31 31 34 2c 31 34 32 2c 31 37 30 5d 5d 2c 47 31 35 3a 28 31 3c 3c 31 30 29 7c 28 31 3c 3c 38 29 7c 28 31 3c 3c 35 29 7c 28 31 3c 3c 34 29 7c 28 31 3c 3c 32 29 7c 28 31 3c 3c 31 29 7c 28 31 3c 3c 30 29 2c 47 31 38 3a 28 31 3c 3c 31 32 29 7c 28 31 3c 3c 31 31 29 7c 28 31 3c 3c 31 30 29 7c 28 31 3c 3c 39 29 7c 28 31 3c 3c 38 29 7c 28 31 3c 3c 35 29 7c
                                    Data Ascii: ,[6,30,54,78,102,126,150],[6,24,50,76,102,128,154],[6,28,54,80,106,132,158],[6,32,58,84,110,136,162],[6,26,54,82,110,138,166],[6,30,58,86,114,142,170]],G15:(1<<10)|(1<<8)|(1<<5)|(1<<4)|(1<<2)|(1<<1)|(1<<0),G18:(1<<12)|(1<<11)|(1<<10)|(1<<9)|(1<<8)|(1<<5)|
                                    2024-11-20 14:11:47 UTC1378INData Raw: 31 31 31 3a 72 65 74 75 72 6e 28 28 69 2a 6a 29 25 33 2b 28 69 2b 6a 29 25 32 29 25 32 3d 3d 30 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 62 61 64 20 6d 61 73 6b 50 61 74 74 65 72 6e 3a 22 2b 6d 61 73 6b 50 61 74 74 65 72 6e 29 3b 7d 7d 2c 67 65 74 45 72 72 6f 72 43 6f 72 72 65 63 74 50 6f 6c 79 6e 6f 6d 69 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 72 72 6f 72 43 6f 72 72 65 63 74 4c 65 6e 67 74 68 29 7b 76 61 72 20 61 3d 6e 65 77 20 51 52 50 6f 6c 79 6e 6f 6d 69 61 6c 28 5b 31 5d 2c 30 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 65 72 72 6f 72 43 6f 72 72 65 63 74 4c 65 6e 67 74 68 3b 69 2b 2b 29 7b 61 3d 61 2e 6d 75 6c 74 69 70 6c 79 28 6e 65 77 20 51 52 50 6f 6c 79 6e 6f 6d 69 61 6c 28 5b 31 2c 51 52 4d 61 74 68 2e
                                    Data Ascii: 111:return((i*j)%3+(i+j)%2)%2==0;default:throw new Error("bad maskPattern:"+maskPattern);}},getErrorCorrectPolynomial:function(errorCorrectLength){var a=new QRPolynomial([1],0);for(var i=0;i<errorCorrectLength;i++){a=a.multiply(new QRPolynomial([1,QRMath.
                                    2024-11-20 14:11:47 UTC1378INData Raw: 61 72 6b 28 72 6f 77 2b 72 2c 63 6f 6c 2b 63 29 29 7b 73 61 6d 65 43 6f 75 6e 74 2b 2b 3b 7d 7d 7d 0a 09 69 66 28 73 61 6d 65 43 6f 75 6e 74 3e 35 29 7b 6c 6f 73 74 50 6f 69 6e 74 2b 3d 28 33 2b 73 61 6d 65 43 6f 75 6e 74 2d 35 29 3b 7d 7d 7d 0a 09 66 6f 72 28 76 61 72 20 72 6f 77 3d 30 3b 72 6f 77 3c 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 31 3b 72 6f 77 2b 2b 29 7b 66 6f 72 28 76 61 72 20 63 6f 6c 3d 30 3b 63 6f 6c 3c 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 31 3b 63 6f 6c 2b 2b 29 7b 76 61 72 20 63 6f 75 6e 74 3d 30 3b 69 66 28 71 72 43 6f 64 65 2e 69 73 44 61 72 6b 28 72 6f 77 2c 63 6f 6c 29 29 63 6f 75 6e 74 2b 2b 3b 69 66 28 71 72 43 6f 64 65 2e 69 73 44 61 72 6b 28 72 6f 77 2b 31 2c 63 6f 6c 29 29 63 6f 75 6e 74 2b 2b 3b 69 66 28 71 72 43 6f 64 65 2e 69 73
                                    Data Ascii: ark(row+r,col+c)){sameCount++;}}}if(sameCount>5){lostPoint+=(3+sameCount-5);}}}for(var row=0;row<moduleCount-1;row++){for(var col=0;col<moduleCount-1;col++){var count=0;if(qrCode.isDark(row,col))count++;if(qrCode.isDark(row+1,col))count++;if(qrCode.is


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.449747184.30.24.109443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:11:47 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                    Range: bytes=0-2147483646
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-11-20 14:11:48 UTC533INHTTP/1.1 200 OK
                                    Content-Type: application/octet-stream
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    ApiVersion: Distribute 1.1
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                    Cache-Control: public, max-age=9179
                                    Date: Wed, 20 Nov 2024 14:11:48 GMT
                                    Content-Length: 55
                                    Connection: close
                                    X-CID: 2
                                    2024-11-20 14:11:48 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.449749185.199.108.1534436120C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:11:48 UTC351OUTGET /tiny_grid.png HTTP/1.1
                                    Host: www.xanxys.net
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-11-20 14:11:48 UTC630INHTTP/1.1 200 OK
                                    Connection: close
                                    Content-Length: 240
                                    Server: GitHub.com
                                    Content-Type: image/png
                                    Last-Modified: Tue, 26 Mar 2024 13:58:43 GMT
                                    Access-Control-Allow-Origin: *
                                    ETag: "6602d493-f0"
                                    expires: Wed, 20 Nov 2024 14:21:48 GMT
                                    Cache-Control: max-age=600
                                    x-proxy-cache: MISS
                                    X-GitHub-Request-Id: F7EB:2FC515:703648:7A021F:673DEE23
                                    Accept-Ranges: bytes
                                    Age: 0
                                    Date: Wed, 20 Nov 2024 14:11:48 GMT
                                    Via: 1.1 varnish
                                    X-Served-By: cache-nyc-kteb1890053-NYC
                                    X-Cache: MISS
                                    X-Cache-Hits: 0
                                    X-Timer: S1732111909.566385,VS0,VE21
                                    Vary: Accept-Encoding
                                    X-Fastly-Request-ID: cf48f81bdc2249324682a2b314326bdbe602becb
                                    2024-11-20 14:11:48 UTC240INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 1a 08 03 00 00 01 e9 93 8c 6a 00 00 00 12 50 4c 54 45 fa fa fa ec ec ec eb eb eb ee ee ee ef ef ef ed ed ed c4 5e 06 4c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 74 49 44 41 54 28 cf d5 ce b1 11 03 41 10 02 c1 9d 01 f2 4f 59 11 bc 73 9e 70 bb 28 b8 c6 dd c2 0e e0 96 f6 90 83 9e f3 98 97 d1 c4 ab c6 e4 32 88 dc c0 72 d8 c2 99 d4 5e 34 eb 29 9a 0b 2d de 1a ec a5 6d 1b 45 3d 65 85 85 91 03 34 69 97 79 99 0a 0a c9 81 6a 36 c0 1b 6d c3 28 ec 02 9b ca 46 ee 5f 92 27 e2 9b f6 4d 3e b5 f2 d4 e2 e9 46 9f e8 7b eb 07 a8 10 02 07 60 14 02 da 00 00 00 00 49 45 4e 44 ae 42 60 82
                                    Data Ascii: PNGIHDRjPLTE^LtEXtSoftwareAdobe ImageReadyqe<tIDAT(AOYsp(2r^4)-mE=e4iyj6m(F_'M>F{`IENDB`


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    10192.168.2.449748185.199.108.1534436120C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:11:48 UTC589OUTGET /favicon.ico HTTP/1.1
                                    Host: www.xanxys.net
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.xanxys.net/totp/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-11-20 14:11:48 UTC669INHTTP/1.1 404 Not Found
                                    Connection: close
                                    Content-Length: 9379
                                    Server: GitHub.com
                                    Content-Type: text/html; charset=utf-8
                                    x-origin-cache: HIT
                                    Access-Control-Allow-Origin: *
                                    ETag: "64d39a40-24a3"
                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
                                    x-proxy-cache: MISS
                                    X-GitHub-Request-Id: 6EE8:301994:735A49:7D2647:673DEE24
                                    Accept-Ranges: bytes
                                    Age: 0
                                    Date: Wed, 20 Nov 2024 14:11:48 GMT
                                    Via: 1.1 varnish
                                    X-Served-By: cache-nyc-kteb1890068-NYC
                                    X-Cache: MISS
                                    X-Cache-Hits: 0
                                    X-Timer: S1732111909.608876,VS0,VE14
                                    Vary: Accept-Encoding
                                    X-Fastly-Request-ID: be48dbc65cb047375e5d6261c29765417773884b
                                    2024-11-20 14:11:48 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 20 69 6d 67 2d 73 72 63 20 64 61 74 61 3a 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50
                                    Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'"> <title>P
                                    2024-11-20 14:11:48 UTC1378INData Raw: 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 32 64 70 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 31 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 32 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 23 73 75
                                    Data Ascii: ice-pixel-ratio: 2), only screen and ( min-resolution: 192dpi), only screen and ( min-resolution: 2dppx) { .logo-img-1x { display: none; } .logo-img-2x { display: inline-block; } } #su
                                    2024-11-20 14:11:48 UTC1378INData Raw: 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 74 69 74 6c 65 3d 22 22 20 61 6c 74 3d 22 22 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 41 41 41 41 41 67 43 41 59 41 41 41 42 7a 65 6e 72 30 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 79 52 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59
                                    Data Ascii: 2" height="32" title="" alt="" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyRpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prY
                                    2024-11-20 14:11:48 UTC1378INData Raw: 2f 38 37 37 47 59 64 48 52 67 33 5a 6a 4d 58 46 78 65 70 51 4b 4e 53 36 73 4c 43 77 4a 78 71 4e 4e 75 46 70 69 4d 66 6a 56 73 34 5a 6a 55 61 2f 70 6d 6d 6a 65 44 36 56 6c 4a 53 38 4e 70 76 4e 54 34 51 51 37 6d 78 77 6a 53 73 4a 69 45 51 69 6d 2f 31 2b 2f 39 6c 67 4d 48 67 49 72 35 6f 68 75 78 47 31 57 43 77 39 56 71 76 31 63 6c 46 52 30 64 43 71 42 4f 44 45 6c 56 36 76 39 30 6f 67 45 44 6a 47 64 59 62 56 6a 58 68 70 61 65 6e 64 69 6f 71 4b 30 37 43 49 52 37 5a 41 71 45 34 39 50 54 30 39 42 50 4c 32 50 4d 67 54 42 79 51 47 73 59 69 5a 6c 51 44 34 75 4d 58 74 64 72 2b 4a 78 57 49 4e 68 67 49 4e 59 68 47 54 32 4d 73 4b 67 4d 72 6d 32 64 6e 5a 58 67 52 58 68 61 48 41 67 35 6a 45 4a 6f 64 55 41 48 78 75 78 34 4c 75 64 48 4a 45 39 52 64 45 64 41 2b 69 33 4a 75
                                    Data Ascii: /877GYdHRg3ZjMXFxepQKNS6sLCwJxqNNuFpiMfjVs4ZjUa/pmmjeD6VlJS8NpvNT4QQ7mxwjSsJiEQim/1+/9lgMHgIr5ohuxG1WCw9Vqv1clFR0dCqBODElV6v90ogEDjGdYbVjXhpaendioqK07CIR7ZAqE49PT09BPL2PMgTByQGsYiZlQD4uMXtdr+JxWINhgINYhGT2MsKgMrm2dnZXgRXhaHAg5jEJodUAHxux4LudHJE9RdEdA+i3Ju
                                    2024-11-20 14:11:48 UTC1378INData Raw: 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 45 41 41 41 41 42 41 43 41 59 41 41 41 43 71 61 58 48 65 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 79 52 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31
                                    Data Ascii: Rw0KGgoAAAANSUhEUgAAAEAAAABACAYAAACqaXHeAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyRpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1
                                    2024-11-20 14:11:48 UTC1378INData Raw: 62 74 34 6d 65 73 56 6d 73 57 64 31 71 53 70 48 68 64 58 64 32 66 75 50 2f 41 66 63 70 75 74 35 2f 41 38 38 78 77 79 6d 63 64 42 67 4c 71 65 6e 70 36 46 75 52 79 75 57 56 34 7a 75 2f 76 37 35 39 51 79 57 42 6a 78 6f 7a 35 74 37 36 2b 2f 67 75 6e 30 39 6d 4b 35 78 46 79 61 6b 6f 43 41 50 53 61 54 43 61 7a 4e 70 76 4e 50 6f 59 56 62 68 36 4f 31 59 4b 47 52 46 30 75 31 33 73 4e 44 51 32 37 51 4d 7a 66 70 69 41 41 4b 6a 30 6c 6e 55 36 2f 67 42 56 66 41 5a 57 32 57 57 70 77 77 56 7a 79 30 49 67 50 33 47 37 33 46 70 6a 49 36 52 45 68 41 47 41 39 71 56 52 71 41 31 62 39 6d 56 6f 42 56 79 49 43 32 74 44 69 38 58 67 32 34 2b 64 55 7a 51 69 41 62 53 2f 73 37 4f 78 38 47 32 6f 2f 33 6d 4b 43 43 2b 5a 77 30 65 66 7a 50 51 45 66 63 56 6a 59 72 41 52 58 33 64 62 56 31
                                    Data Ascii: bt4mesVmsWd1qSpHhdXd2fuP/Afcput5/A88xwymcdBgLqenp6FuRyuWV4zu/v759QyWBjxoz5t76+/gun09mK5xFyakoCAPSaTCazNpvNPoYVbh6O1YKGRF0u13sNDQ27QMzfpiAAKj0lnU6/gBVfAZW2WWpwwVzy0IgP3G73FpjI6REhAGA9qVRqA1b9mVoBVyIC2tDi8Xg24+dUzQiAbS/s7Ox8G2o/3mKCC+Zw0efzPQEfcVjYrARX3dbV1
                                    2024-11-20 14:11:48 UTC1111INData Raw: 50 41 4b 48 4c 45 37 52 64 77 75 59 4a 5a 6d 4e 77 7a 79 43 4d 6b 42 43 59 79 4b 52 4f 4a 42 4d 4a 6c 39 42 2f 50 58 58 43 6a 6a 6d 43 6d 44 4f 56 7a 48 33 66 69 50 70 4f 62 45 57 47 71 6f 4b 65 34 45 42 6c 38 76 31 68 6c 71 73 64 4c 76 64 32 33 6d 6b 78 48 4d 39 70 63 39 6b 4d 70 6d 6e 6f 39 48 6f 65 54 69 69 37 65 77 62 48 45 5a 50 50 78 31 7a 74 4c 53 31 74 56 33 41 6e 47 75 4d 6a 69 4e 6a 76 62 51 46 75 48 77 36 7a 44 6f 35 42 79 37 64 54 50 41 51 4e 42 67 4d 4c 72 52 61 72 54 6b 53 6c 73 31 6d 6e 77 54 37 75 77 70 39 76 69 72 78 39 51 7a 62 57 2f 48 75 56 2f 6a 35 64 2f 62 2b 36 6a 6e 69 4b 6c 6c 6c 50 38 6c 6b 65 4f 4e 4a 44 6b 2b 64 71 39 47 73 51 54 6e 43 34 66 42 31 68 65 4f 30 4b 34 37 48 77 65 37 57 64 44 72 39 6e 41 4b 67 58 77 4f 42 77 48 49
                                    Data Ascii: PAKHLE7RdwuYJZmNwzyCMkBCYyKROJBMJl9B/PXXCjjmCmDOVzH3fiPpObEWGqoKe4EBl8v1hlqsdLvd23mkxHM9pc9kMpmno9HoeTii7ewbHEZPPx1ztLS1tV3AnGuMjiNjvbQFuHw6zDo5By7dTPAQNBgMLrRarTkSls1mnwT7uwp9virx9QzbW/HuV/j5d/b+6jniKlllP8lkeONJDk+dq9GsQTnC4fB1heO0K47Hwe7WdDr9nAKgXwOBwHI


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    11192.168.2.44975020.109.210.53443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:11:55 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vhcv1Lw76Bh2+aB&MD=ktkKuA9V HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                    Host: slscr.update.microsoft.com
                                    2024-11-20 14:11:56 UTC560INHTTP/1.1 200 OK
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    Content-Type: application/octet-stream
                                    Expires: -1
                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                    MS-CorrelationId: 8c41d488-6e0f-4a38-91a8-14b4c03cc2ef
                                    MS-RequestId: 5fce30c2-e9b1-486e-b5c7-27a3ef5aaa8a
                                    MS-CV: Yjt5CDKU+0S1fA1P.0
                                    X-Microsoft-SLSClientCache: 2880
                                    Content-Disposition: attachment; filename=environment.cab
                                    X-Content-Type-Options: nosniff
                                    Date: Wed, 20 Nov 2024 14:11:55 GMT
                                    Connection: close
                                    Content-Length: 24490
                                    2024-11-20 14:11:56 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                    2024-11-20 14:11:56 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12192.168.2.44975613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:33 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:34 UTC471INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:33 GMT
                                    Content-Type: text/plain
                                    Content-Length: 218853
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public
                                    Last-Modified: Tue, 19 Nov 2024 13:10:03 GMT
                                    ETag: "0x8DD089B7B2F27B3"
                                    x-ms-request-id: 082f1a68-301e-005d-348c-3ae448000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141233Z-1777c6cb754ww792hC1TEBzqu400000009hg00000000c7rp
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:34 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                    2024-11-20 14:12:34 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                    Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                    2024-11-20 14:12:34 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                    Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                    2024-11-20 14:12:34 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                    Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                    2024-11-20 14:12:34 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                    Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                    2024-11-20 14:12:34 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                    Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                    2024-11-20 14:12:34 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                    Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                    2024-11-20 14:12:34 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                    2024-11-20 14:12:34 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                    Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                    2024-11-20 14:12:34 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                    Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    13192.168.2.44975720.109.210.53443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:35 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vhcv1Lw76Bh2+aB&MD=ktkKuA9V HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                    Host: slscr.update.microsoft.com
                                    2024-11-20 14:12:36 UTC560INHTTP/1.1 200 OK
                                    Cache-Control: no-cache
                                    Pragma: no-cache
                                    Content-Type: application/octet-stream
                                    Expires: -1
                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                    MS-CorrelationId: 54102ee4-17e8-416e-a847-8e17c806bc05
                                    MS-RequestId: a5039eea-f8f4-49d1-851e-624c768f7cc5
                                    MS-CV: ODEzGMs2r0W6yKRP.0
                                    X-Microsoft-SLSClientCache: 1440
                                    Content-Disposition: attachment; filename=environment.cab
                                    X-Content-Type-Options: nosniff
                                    Date: Wed, 20 Nov 2024 14:12:35 GMT
                                    Connection: close
                                    Content-Length: 30005
                                    2024-11-20 14:12:36 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                    2024-11-20 14:12:36 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14192.168.2.44976013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:36 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:37 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:36 GMT
                                    Content-Type: text/xml
                                    Content-Length: 450
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                    ETag: "0x8DC582BD4C869AE"
                                    x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141236Z-r1d97b995774zjnrhC1TEBv1ww00000008z0000000006g3s
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:37 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15192.168.2.44975813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:36 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:37 UTC494INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:36 GMT
                                    Content-Type: text/xml
                                    Content-Length: 3788
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                    ETag: "0x8DC582BAC2126A6"
                                    x-ms-request-id: f909c6c7-c01e-0049-518c-3aac27000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141236Z-r1d97b99577sdxndhC1TEBec5n000000095g000000002g6t
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:37 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16192.168.2.44976113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:36 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:37 UTC494INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:36 GMT
                                    Content-Type: text/xml
                                    Content-Length: 2160
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                    ETag: "0x8DC582BA3B95D81"
                                    x-ms-request-id: 8753231e-501e-008f-038c-3a9054000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141236Z-185f5d8b95cmd8vfhC1NYC0g40000000066000000000ge8c
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:37 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17192.168.2.44976213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:36 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:37 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:36 GMT
                                    Content-Type: text/xml
                                    Content-Length: 408
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                    ETag: "0x8DC582BB56D3AFB"
                                    x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141236Z-185f5d8b95c95vpshC1NYC759c0000000a8000000000prq3
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:37 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18192.168.2.44975913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:36 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:37 UTC494INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:36 GMT
                                    Content-Type: text/xml
                                    Content-Length: 2980
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                    ETag: "0x8DC582BA80D96A1"
                                    x-ms-request-id: 884d2a23-a01e-00ab-5b8c-3a9106000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141236Z-1777c6cb754j8gqphC1TEB5bf800000009fg00000000pz1w
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:37 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19192.168.2.44976513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:38 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:39 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:39 GMT
                                    Content-Type: text/xml
                                    Content-Length: 471
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                    ETag: "0x8DC582BB10C598B"
                                    x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141239Z-1777c6cb754mrj2shC1TEB6k7w00000009s000000000mmra
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:39 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20192.168.2.44976413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:38 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:39 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:39 GMT
                                    Content-Type: text/xml
                                    Content-Length: 415
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                    ETag: "0x8DC582B9F6F3512"
                                    x-ms-request-id: bfe6cc7a-201e-006e-7e8c-3abbe3000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141239Z-185f5d8b95c5lcmhhC1NYCsnsw0000000aa000000000taax
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:39 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21192.168.2.44976613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:39 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:39 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:39 GMT
                                    Content-Type: text/xml
                                    Content-Length: 632
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                    ETag: "0x8DC582BB6E3779E"
                                    x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141239Z-r1d97b995774zjnrhC1TEBv1ww00000008xg00000000a1p8
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:39 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22192.168.2.44976713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:39 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:39 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:39 GMT
                                    Content-Type: text/xml
                                    Content-Length: 467
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                    ETag: "0x8DC582BA6C038BC"
                                    x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141239Z-185f5d8b95c96jn4hC1NYCbgp80000000ab000000000dh5p
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:39 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23192.168.2.44976313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:39 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:39 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:39 GMT
                                    Content-Type: text/xml
                                    Content-Length: 474
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                    ETag: "0x8DC582B9964B277"
                                    x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141239Z-185f5d8b95c9mqtvhC1NYCghtc0000000a9g00000000sqy8
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    24192.168.2.44977313.107.246.634436120C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:41 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:41 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:41 GMT
                                    Content-Type: text/xml
                                    Content-Length: 407
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                    ETag: "0x8DC582B9698189B"
                                    x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141241Z-r1d97b99577dd2gchC1TEBz5ys00000008ug000000007xp4
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:41 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    25192.168.2.44976913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:41 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:41 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:41 GMT
                                    Content-Type: text/xml
                                    Content-Length: 407
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                    ETag: "0x8DC582BBAD04B7B"
                                    x-ms-request-id: 79148a84-101e-0017-578c-3a47c7000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141241Z-185f5d8b95cx9g8lhC1NYCtgvc00000002hg00000000wyab
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:41 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    26192.168.2.44977213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:41 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:41 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:41 GMT
                                    Content-Type: text/xml
                                    Content-Length: 486
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                    ETag: "0x8DC582B9018290B"
                                    x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141241Z-185f5d8b95c4vwv8hC1NYCy4v40000000af000000000e8cc
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    27192.168.2.44977113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:41 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:41 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:41 GMT
                                    Content-Type: text/xml
                                    Content-Length: 427
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                    ETag: "0x8DC582BA310DA18"
                                    x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141241Z-185f5d8b95cjbkr4hC1NYCeu240000000a8g000000003vph
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:41 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    28192.168.2.44977013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:41 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:41 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:41 GMT
                                    Content-Type: text/xml
                                    Content-Length: 486
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                    ETag: "0x8DC582BB344914B"
                                    x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141241Z-185f5d8b95ctl8xlhC1NYCn94g0000000a9000000000tcmx
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    29192.168.2.44977513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:43 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:44 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:43 GMT
                                    Content-Type: text/xml
                                    Content-Length: 415
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                    ETag: "0x8DC582BA41997E3"
                                    x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141243Z-185f5d8b95c5lcmhhC1NYCsnsw0000000ag0000000001twa
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    30192.168.2.44977413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:43 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:44 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:43 GMT
                                    Content-Type: text/xml
                                    Content-Length: 469
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                    ETag: "0x8DC582BBA701121"
                                    x-ms-request-id: 4a7db69e-a01e-0084-45ec-3a9ccd000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141243Z-185f5d8b95c68cvnhC1NYCfn7s0000000a9g00000000hqsv
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:44 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    31192.168.2.44977613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:43 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:44 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:43 GMT
                                    Content-Type: text/xml
                                    Content-Length: 477
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                    ETag: "0x8DC582BB8CEAC16"
                                    x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141243Z-1777c6cb754mqztshC1TEB4mkc00000009qg00000000fr2r
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:44 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    32192.168.2.44977713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:43 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:44 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:44 GMT
                                    Content-Type: text/xml
                                    Content-Length: 464
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                    ETag: "0x8DC582B97FB6C3C"
                                    x-ms-request-id: 302bdaed-601e-003e-338c-3a3248000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141244Z-185f5d8b95c4bhwphC1NYCs8gw0000000ag0000000009ypv
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:44 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    33192.168.2.44977813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:43 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:44 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:44 GMT
                                    Content-Type: text/xml
                                    Content-Length: 494
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                    ETag: "0x8DC582BB7010D66"
                                    x-ms-request-id: a1cde93a-f01e-0020-638c-3a956b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141244Z-185f5d8b95cdh56ghC1NYCk1x4000000044g00000000hy0r
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:44 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    34192.168.2.44978013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:45 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:46 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:46 GMT
                                    Content-Type: text/xml
                                    Content-Length: 419
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                    ETag: "0x8DC582B9748630E"
                                    x-ms-request-id: 0f1ce2f4-701e-0001-5e8c-3ab110000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141246Z-1777c6cb7544nvmshC1TEBf7qc00000009c000000000r1a5
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    35192.168.2.44978113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:45 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:46 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:46 GMT
                                    Content-Type: text/xml
                                    Content-Length: 472
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                    ETag: "0x8DC582B9DACDF62"
                                    x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141246Z-1777c6cb754wcxkwhC1TEB3c6w00000009hg00000000na25
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    36192.168.2.44978213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:46 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:46 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:46 GMT
                                    Content-Type: text/xml
                                    Content-Length: 404
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                    ETag: "0x8DC582B9E8EE0F3"
                                    x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141246Z-r1d97b99577ndm4rhC1TEBf0ps000000093g000000007v5c
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:46 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    37192.168.2.44978313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:46 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:46 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:46 GMT
                                    Content-Type: text/xml
                                    Content-Length: 468
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                    ETag: "0x8DC582B9C8E04C8"
                                    x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141246Z-185f5d8b95crl6swhC1NYC3ueg0000000akg000000000dpe
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    38192.168.2.44978413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:46 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:46 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:46 GMT
                                    Content-Type: text/xml
                                    Content-Length: 428
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                    ETag: "0x8DC582BAC4F34CA"
                                    x-ms-request-id: 947c7cf8-001e-00a2-018c-3ad4d5000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141246Z-185f5d8b95c68cvnhC1NYCfn7s0000000a7000000000sfa9
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:46 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    39192.168.2.44978513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:47 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:48 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:48 GMT
                                    Content-Type: text/xml
                                    Content-Length: 499
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                    ETag: "0x8DC582B98CEC9F6"
                                    x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141248Z-185f5d8b95cp7lkfhC1NYC7rpw0000000ahg000000004rrx
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:48 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    40192.168.2.44978613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:48 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:48 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:48 GMT
                                    Content-Type: text/xml
                                    Content-Length: 415
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                    ETag: "0x8DC582B988EBD12"
                                    x-ms-request-id: 7f65af6f-801e-0067-5f8c-3afe30000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141248Z-185f5d8b95cwtv72hC1NYC141w0000000a9000000000a2w9
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    41192.168.2.44978713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:48 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:48 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:48 GMT
                                    Content-Type: text/xml
                                    Content-Length: 471
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                    ETag: "0x8DC582BB5815C4C"
                                    x-ms-request-id: c6b0c23f-801e-0048-738c-3af3fb000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141248Z-1777c6cb754mqztshC1TEB4mkc00000009ng00000000nb8t
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    42192.168.2.44978913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:48 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:48 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:48 GMT
                                    Content-Type: text/xml
                                    Content-Length: 494
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                    ETag: "0x8DC582BB8972972"
                                    x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141248Z-r1d97b99577lxltfhC1TEByw2s00000009100000000095n5
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:48 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    43192.168.2.44978813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:48 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:48 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:48 GMT
                                    Content-Type: text/xml
                                    Content-Length: 419
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                    ETag: "0x8DC582BB32BB5CB"
                                    x-ms-request-id: 657669b3-a01e-0002-118c-3a5074000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141248Z-1777c6cb754xrr98hC1TEB3kag00000009k0000000009h1w
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    44192.168.2.44979013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:50 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:50 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:50 GMT
                                    Content-Type: text/xml
                                    Content-Length: 420
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                    ETag: "0x8DC582B9DAE3EC0"
                                    x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141250Z-185f5d8b95crwqd8hC1NYCps680000000aag00000000dyr1
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:50 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    45192.168.2.44979113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:50 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:50 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:50 GMT
                                    Content-Type: text/xml
                                    Content-Length: 472
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                    ETag: "0x8DC582B9D43097E"
                                    x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141250Z-r1d97b99577kk29chC1TEBemmg000000091000000000913f
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    46192.168.2.44979213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:50 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:50 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:50 GMT
                                    Content-Type: text/xml
                                    Content-Length: 427
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                    ETag: "0x8DC582BA909FA21"
                                    x-ms-request-id: 538c974f-101e-0028-648c-3a8f64000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141250Z-185f5d8b95c4hl5whC1NYCeex00000000a7000000000mbft
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    47192.168.2.44979313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:50 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:51 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:51 GMT
                                    Content-Type: text/xml
                                    Content-Length: 486
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                    ETag: "0x8DC582B92FCB436"
                                    x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141251Z-185f5d8b95c4bhwphC1NYCs8gw0000000afg00000000ch7y
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    48192.168.2.44979413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:50 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:51 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:51 GMT
                                    Content-Type: text/xml
                                    Content-Length: 423
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                    ETag: "0x8DC582BB7564CE8"
                                    x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141251Z-1777c6cb754mrj2shC1TEB6k7w00000009vg0000000091uv
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:51 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    49192.168.2.44979513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:52 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:53 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:52 GMT
                                    Content-Type: text/xml
                                    Content-Length: 478
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                    ETag: "0x8DC582B9B233827"
                                    x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141252Z-1777c6cb754rz2pghC1TEBghen00000009f000000000qkxn
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:53 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    50192.168.2.44979613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:52 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:53 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:52 GMT
                                    Content-Type: text/xml
                                    Content-Length: 404
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                    ETag: "0x8DC582B95C61A3C"
                                    x-ms-request-id: feb02638-401e-0067-7b8c-3a09c2000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141252Z-185f5d8b95cqnkdjhC1NYCm8w80000000a2000000000u0gv
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:53 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    51192.168.2.44979713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:52 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:53 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:52 GMT
                                    Content-Type: text/xml
                                    Content-Length: 468
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                    ETag: "0x8DC582BB046B576"
                                    x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141252Z-r1d97b995778dpcthC1TEB4b5400000008u000000000e166
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    52192.168.2.44979913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:53 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:53 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:53 GMT
                                    Content-Type: text/xml
                                    Content-Length: 479
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                    ETag: "0x8DC582BB7D702D0"
                                    x-ms-request-id: b0c2e714-101e-000b-0df2-3a5e5c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141253Z-185f5d8b95cdcwrthC1NYCy5b80000000a9000000000hvdv
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:53 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    53192.168.2.44979813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:53 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:53 UTC491INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:53 GMT
                                    Content-Type: text/xml
                                    Content-Length: 400
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                    ETag: "0x8DC582BB2D62837"
                                    x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141253Z-1777c6cb754ww792hC1TEBzqu400000009hg00000000ca3v
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:53 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    54192.168.2.44980013.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:54 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:55 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:55 GMT
                                    Content-Type: text/xml
                                    Content-Length: 425
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                    ETag: "0x8DC582BBA25094F"
                                    x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141255Z-185f5d8b95c68cvnhC1NYCfn7s0000000a7g00000000skxc
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:55 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    55192.168.2.44980113.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:54 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:55 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:55 GMT
                                    Content-Type: text/xml
                                    Content-Length: 475
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                    ETag: "0x8DC582BB2BE84FD"
                                    x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141255Z-185f5d8b95cf7qddhC1NYC66an0000000a8g00000000v9m0
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:55 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    56192.168.2.44980213.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:54 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:55 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:55 GMT
                                    Content-Type: text/xml
                                    Content-Length: 448
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                    ETag: "0x8DC582BB389F49B"
                                    x-ms-request-id: c1a1e3cb-901e-005b-1f8c-3a2005000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141255Z-r1d97b99577n5jhbhC1TEB74vn00000008wg00000000enas
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:55 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    57192.168.2.44980313.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:55 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:55 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:55 GMT
                                    Content-Type: text/xml
                                    Content-Length: 491
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                    ETag: "0x8DC582B98B88612"
                                    x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141255Z-1777c6cb754j8gqphC1TEB5bf800000009p0000000007v01
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:55 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    58192.168.2.44980413.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:55 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:55 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:55 GMT
                                    Content-Type: text/xml
                                    Content-Length: 416
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                    ETag: "0x8DC582BAEA4B445"
                                    x-ms-request-id: 5b8b83f7-201e-0033-0b8c-3ab167000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141255Z-1777c6cb754b7tdghC1TEBwwa400000009t000000000fhpv
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:55 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    59192.168.2.44980513.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:57 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:57 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:57 GMT
                                    Content-Type: text/xml
                                    Content-Length: 479
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                    ETag: "0x8DC582B989EE75B"
                                    x-ms-request-id: c8d99181-101e-007a-5a1a-3b047e000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141257Z-r1d97b9957747b9jhC1TEBgyec000000092g00000000c34p
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:57 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    60192.168.2.44980613.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:57 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:57 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:57 GMT
                                    Content-Type: text/xml
                                    Content-Length: 415
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                    ETag: "0x8DC582BA80D96A1"
                                    x-ms-request-id: c366b67a-401e-0083-1804-3b075c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141257Z-r1d97b99577dd2gchC1TEBz5ys00000008v000000000785s
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:57 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    61192.168.2.44980713.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:57 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:57 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:57 GMT
                                    Content-Type: text/xml
                                    Content-Length: 471
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                    ETag: "0x8DC582B97E6FCDD"
                                    x-ms-request-id: b82dc135-b01e-0053-1a8c-3acdf8000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141257Z-185f5d8b95c4bhwphC1NYCs8gw0000000aeg00000000ff3u
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:57 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    62192.168.2.44980813.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:57 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:57 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:57 GMT
                                    Content-Type: text/xml
                                    Content-Length: 419
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                    ETag: "0x8DC582B9C710B28"
                                    x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141257Z-1777c6cb754lvj6mhC1TEBke9400000009qg00000000m8x4
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    63192.168.2.44980913.107.246.63443
                                    TimestampBytes transferredDirectionData
                                    2024-11-20 14:12:57 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-20 14:12:58 UTC470INHTTP/1.1 200 OK
                                    Date: Wed, 20 Nov 2024 14:12:57 GMT
                                    Content-Type: text/xml
                                    Content-Length: 477
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                    ETag: "0x8DC582BA54DCC28"
                                    x-ms-request-id: f8f789e1-e01e-0020-49f7-3ade90000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241120T141257Z-r1d97b99577mrt4rhC1TEBftkc00000008z0000000000u0w
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-20 14:12:58 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:0
                                    Start time:09:11:34
                                    Start date:20/11/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:2
                                    Start time:09:11:37
                                    Start date:20/11/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2084,i,12156859204289601637,7656325208021768426,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:3
                                    Start time:09:11:39
                                    Start date:20/11/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.xanxys.net/totp/"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    Target ID:4
                                    Start time:09:11:47
                                    Start date:20/11/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://otpauth//totp/%3A?secret=4umhud2zxfjgar6a2zzefjayzqelltzy&issuer=
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    Target ID:5
                                    Start time:09:11:48
                                    Start date:20/11/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1996,i,8034923527941577543,2392212650039995992,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    No disassembly