Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-v

Overview

General Information

Sample URL:https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhb
Analysis ID:1559808
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 3264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2376,i,437400204361629553,4240019524177037356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=401" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=401SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://estudioit.cl/starl/script.jsAvira URL Cloud: Label: phishing
Source: https://estudioit.cl/starl/Avira URL Cloud: Label: phishing
Source: https://estudioit.cl/starl/favicon.icoAvira URL Cloud: Label: phishing
Source: https://estudioit.cl/starl/style.cssAvira URL Cloud: Label: phishing
Source: https://estudioit.cl/starl/logo.pngAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://estudioit.cl/starl/#Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft 365' is well-known and typically associated with the domain 'microsoft.com'., The URL 'estudioit.cl' does not match the legitimate domain for Microsoft 365., The domain 'estudioit.cl' does not appear to be related to Microsoft or its services., The presence of a generic input field 'Enter the code above' without context can be indicative of phishing attempts., The URL does not contain any direct association with Microsoft, which is suspicious given the brand mentioned. DOM: 0.0.pages.csv
Source: https://estudioit.cl/starl/#Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft 365' is well-known and typically associated with the domain 'microsoft.com'., The URL 'estudioit.cl' does not match the legitimate domain for Microsoft 365., The domain 'estudioit.cl' does not appear to be related to Microsoft or its services., The presence of a generic input field 'Enter the code above' is often used in phishing sites to capture sensitive information., The URL does not contain any direct association with Microsoft, which is suspicious. DOM: 0.1.pages.csv
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: 3r9e6kkr.r.us-east-1.awstrack.me to https://www.google.ca/url?q=30number&rct=77772474802481024856&sa=t&url=amp/s/estudioit.cl/starl/%23y2fybgeuywxkzw1pcjfabwxjaw5zdxjhbmnllmnvbs5hdq==
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.ca to https://estudioit.cl/starl/
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=401 HTTP/1.1Host: 3r9e6kkr.r.us-east-1.awstrack.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /url?q=30NUMBER&rct=77772474802481024856&sa=t&url=amp/s/estudioit.cl/starl/%23Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ== HTTP/1.1Host: www.google.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /amp/s/estudioit.cl/starl/ HTTP/1.1Host: www.google.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=cb3hLaz139pwZae8uwQ17Wla6qdJRN8NFjRsSxLb93AhPpUYQQ50XOAYLYZLnaOrID900ZBOzTBjX_09C3NjtkZa76eIOwPqQAp_VC7TEmc0S0RZ_INQFUMBn1eVLrnk6btEb3da-yFW3WuLLQAzCB6vJkDb4Q84YDhDI8NliSEm_4_AN7U7eLLJv1waB5Y
Source: global trafficHTTP traffic detected: GET /starl/ HTTP/1.1Host: estudioit.clConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zV43K99OpPW7Ddc&MD=UNlgSxAg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /starl/style.css HTTP/1.1Host: estudioit.clConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://estudioit.cl/starl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /starl/logo.png HTTP/1.1Host: estudioit.clConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://estudioit.cl/starl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /starl/script.js HTTP/1.1Host: estudioit.clConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://estudioit.cl/starl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /starl/script.js HTTP/1.1Host: estudioit.clConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /starl/logo.png HTTP/1.1Host: estudioit.clConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /starl/favicon.ico HTTP/1.1Host: estudioit.clConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://estudioit.cl/starl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json/ HTTP/1.1Host: ipapi.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://estudioit.clSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://estudioit.cl/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zV43K99OpPW7Ddc&MD=UNlgSxAg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: 3r9e6kkr.r.us-east-1.awstrack.me
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.google.ca
Source: global trafficDNS traffic detected: DNS query: estudioit.cl
Source: global trafficDNS traffic detected: DNS query: ipapi.co
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=%2FKiUl60fvVdu5GTKEf%2BKbj9qkjvQ9km2mqJ2rlnfVGj11y9tU1uhtpvZIAvj9RF4D%2FtWMNbsZ3%2F5kCq1U8BqngsWHP7A%2FT64Jo2DEYlS%2BgWGgu3%2F8sj6H87J HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 403Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Wed, 20 Nov 2024 22:43:16 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: chromecache_53.2.drString found in binary or memory: https://ipapi.co/ratelimited/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.win@17/14@14/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2376,i,437400204361629553,4240019524177037356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=401"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2376,i,437400204361629553,4240019524177037356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=4010%Avira URL Cloudsafe
https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=401100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://estudioit.cl/starl/script.js100%Avira URL Cloudphishing
https://estudioit.cl/starl/100%Avira URL Cloudphishing
https://estudioit.cl/starl/favicon.ico100%Avira URL Cloudphishing
https://estudioit.cl/starl/style.css100%Avira URL Cloudphishing
https://estudioit.cl/starl/logo.png100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
ipapi.co
104.26.8.44
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      www.google.ca
      172.217.19.227
      truefalse
        high
        www.google.com
        142.250.181.100
        truefalse
          high
          estudioit.cl
          173.248.187.77
          truefalse
            high
            baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com
            44.208.47.3
            truefalse
              high
              3r9e6kkr.r.us-east-1.awstrack.me
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://estudioit.cl/starl/logo.pngfalse
                • Avira URL Cloud: phishing
                unknown
                https://estudioit.cl/starl/style.cssfalse
                • Avira URL Cloud: phishing
                unknown
                https://estudioit.cl/starl/script.jsfalse
                • Avira URL Cloud: phishing
                unknown
                https://estudioit.cl/starl/false
                • Avira URL Cloud: phishing
                unknown
                https://estudioit.cl/starl/#Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==true
                  unknown
                  https://a.nel.cloudflare.com/report/v4?s=%2FKiUl60fvVdu5GTKEf%2BKbj9qkjvQ9km2mqJ2rlnfVGj11y9tU1uhtpvZIAvj9RF4D%2FtWMNbsZ3%2F5kCq1U8BqngsWHP7A%2FT64Jo2DEYlS%2BgWGgu3%2F8sj6H87Jfalse
                    high
                    https://www.google.ca/url?q=30NUMBER&rct=77772474802481024856&sa=t&url=amp/s/estudioit.cl/starl/%23Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==false
                      high
                      https://estudioit.cl/starl/favicon.icofalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=401true
                        unknown
                        https://ipapi.co/json/false
                          high
                          https://www.google.ca/amp/s/estudioit.cl/starl/false
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://ipapi.co/ratelimited/chromecache_53.2.drfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              104.26.8.44
                              ipapi.coUnited States
                              13335CLOUDFLARENETUSfalse
                              172.217.19.227
                              www.google.caUnited States
                              15169GOOGLEUSfalse
                              44.208.47.3
                              baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comUnited States
                              14618AMAZON-AESUSfalse
                              142.250.181.100
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              173.248.187.77
                              estudioit.clUnited States
                              30475WEHOSTWEBSITES-COMUSfalse
                              35.190.80.1
                              a.nel.cloudflare.comUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.4
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1559808
                              Start date and time:2024-11-20 23:41:53 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 16s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=401
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:8
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal64.phis.win@17/14@14/8
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.46, 74.125.205.84, 34.104.35.123, 178.79.238.128, 142.250.181.106, 142.250.181.10, 172.217.17.42, 172.217.21.42, 172.217.19.202, 172.217.19.234, 172.217.17.74, 216.58.208.234, 142.250.181.138, 192.229.221.95, 178.79.238.0, 172.217.17.35
                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • VT rate limit hit for: https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=401
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1871 x 308, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):21327
                              Entropy (8bit):7.8373557915707295
                              Encrypted:false
                              SSDEEP:384:dOKtgdrfxBB7uIPC/gwqaN+v8K6YgEdjyXiIEbXZwkNYhJP8OgL:AK8jxbuT//NNU4X7EbXBNU8OgL
                              MD5:AC837B485BC1972521C7D36AE2F98F4C
                              SHA1:7901F7AA68B555EFBAA1AD95C9AF1DA21AFD72E0
                              SHA-256:25BB457F05BE6DE51815D6619758F22BD413A5DDE4BFFAEDB075DB06D7B9B8F2
                              SHA-512:0982C31327AEBCD107E382F317715FCF774CD14DAA3235592ED79930B2BD10F331DBB75565558F50C85AB16A75923DBBB4C0971AA5676A517EFADEDB2E0B5B48
                              Malicious:false
                              Reputation:low
                              URL:https://estudioit.cl/starl/logo.png
                              Preview:.PNG........IHDR...O...4.....D.{.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..R.IDATx...Kr.I. Z...7.+ .n....9...5o3"W .q...@K...2.yQ...WP......x7..p..(>@..w.8.,.YY)!...w.................................7.y.........c_2.R....._..>..a.~L. ..|...........k.............9^i&..........$........<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........O.........O.........).........)......@.<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........O.........O.........).........)......@.<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........I.......tzz:n?F..o.w.w_.W]..y.......T..6A...........c........>..w......5.L..^K......x......(]..na'..T...|<;;......O.....W9==.[.......j'x......H:.t..m...P;.S....`-...@........O:==....!.y......$......szz..4.......Xy..........].q.l......).@................n
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1871 x 308, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):21327
                              Entropy (8bit):7.8373557915707295
                              Encrypted:false
                              SSDEEP:384:dOKtgdrfxBB7uIPC/gwqaN+v8K6YgEdjyXiIEbXZwkNYhJP8OgL:AK8jxbuT//NNU4X7EbXBNU8OgL
                              MD5:AC837B485BC1972521C7D36AE2F98F4C
                              SHA1:7901F7AA68B555EFBAA1AD95C9AF1DA21AFD72E0
                              SHA-256:25BB457F05BE6DE51815D6619758F22BD413A5DDE4BFFAEDB075DB06D7B9B8F2
                              SHA-512:0982C31327AEBCD107E382F317715FCF774CD14DAA3235592ED79930B2BD10F331DBB75565558F50C85AB16A75923DBBB4C0971AA5676A517EFADEDB2E0B5B48
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...O...4.....D.{.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..R.IDATx...Kr.I. Z...7.+ .n....9...5o3"W .q...@K...2.yQ...WP......x7..p..(>@..w.8.,.YY)!...w.................................7.y.........c_2.R....._..>..a.~L. ..|...........k.............9^i&..........$........<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........O.........O.........).........)......@.<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........O.........O.........).........)......@.<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........I.......tzz:n?F..o.w.w_.W]..y.......T..6A...........c........>..w......5.L..^K......x......(]..na'..T...|<;;......O.....W9==.[.......j'x......H:.t..m...P;.S....`-...@........O:==....!.y......$......szz..4.......Xy..........].q.l......).@................n
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                              Category:downloaded
                              Size (bytes):1926
                              Entropy (8bit):4.38937347213873
                              Encrypted:false
                              SSDEEP:24:hPIz8wJqExt5ZKnxUh0i3uysNN3ZPnSWFxHJVMS:tTcZKH3UW7HwS
                              MD5:9B10BF5D332295EAC80EC134E3F807AF
                              SHA1:C28E595D12538B82EB0D0E1E0CE127869B7CA523
                              SHA-256:BCD352299353DFB8A2AF870CE6C4A13189B318614F7610673CDBAC19EDB89FB6
                              SHA-512:CA4B3346C4859A8B10FA7D2A484D135CE68994AFCDD19226497AF0C89E1654DB406B869D96BCB41F153BDB600DF6D7C1021FB928DB4E35046045BABE50F46845
                              Malicious:false
                              Reputation:low
                              URL:https://estudioit.cl/starl/
                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <title>Home</title>.. <meta.. name="viewport".. content="width=device-width, initial-scale=1, maximum-scale=1".. />.. <link rel="shortcut icon" href="favicon.ico" type="image/x-icon" />.. <link href="style.css" rel="stylesheet" type="text/css" />.. </head>.. <body>.. <div class="container">.. <section class="verification-section">.. <form id="captchaForm">.. <div class="logo-container">.. <img src="logo.png" alt="Logo" class="logo" />.. </div>.. <div class="header">.. <p>Please complete the security check</p>.. </div>.... <div class="captcha-container">.. <div class="captcha-box">.. <div id="captchaImage"></div>.. <button type="button" id="refreshCaptcha" class="refresh-btn">.. ... </button>.. </div>.. <input..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):16
                              Entropy (8bit):3.625
                              Encrypted:false
                              SSDEEP:3:HcyY:8yY
                              MD5:43FB8ECA871FD6E3F45671D77B225741
                              SHA1:356897791F75321FB1A170AC9D7C34F00705F402
                              SHA-256:072F9B6E5D0A56A34B3FE960FC609CEEBBFA522CD24580603494DFCFBF905FFE
                              SHA-512:951D726C69437D2F0A3A32BE2814D1FD0FC7B66E8AAF211C9C942F83C931ECDEB22723FE56DD5299964185C06333BF2B149CB2C519C0021769C38B09F2218971
                              Malicious:false
                              Reputation:low
                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmi7ajDwxpJyhIFDWRgMFI=?alt=proto
                              Preview:CgkKBw1kYDBSGgA=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (11651), with CRLF line terminators
                              Category:dropped
                              Size (bytes):11829
                              Entropy (8bit):5.154583090855528
                              Encrypted:false
                              SSDEEP:192:MdVKWGZlWfR2e2s9DCLRSUhT43f/BHaotMQHD3hUSoSLr5eeU0ir:MdQzUYe12dhTYf5Ha6MmD3hUSDXuZ
                              MD5:35957B835A4D379E7C4DD3ED3DC7B980
                              SHA1:ECE0A9B6889409C424573FF3D9FF7370CA14422B
                              SHA-256:5EB26CAD2249CC5D84DC20461D47A52D11D3978922074D5F937D6FE0FDFC694A
                              SHA-512:90E9E3D8072231756F6087FC17CB1CB779CEE4F169C8D7FEADC5E3C2CCFFB47A60AB0B43028ACB1B95EBB3B50FE1CA02CA858AE18D8A3097D47CD4D19A10B3CD
                              Malicious:false
                              Reputation:low
                              Preview:var key = "secretkey";..var encodedScript = "FwoABwgRBRFXEgEHNxMRBRE1GhYXFwsRGU1eNyouMQoaHwAXBykMEwERD0JVU01KUlhKSx5zU0VDUgkRH0UaEhUXEQ0VPwABB0VeUkJTUG9ZU0VDHgAASwQMBwoEAAQWCQAdNwQXE0VJS0JeSG9pUkVUS0pWUygMEAwYDkU9FhEGEREdBAtzU0VDUgYbBRYNUwwQPwoWAgkcU1hDXQwkAwoXFhkKIgQQFwwpHAEfMwsQGQoQF0oKXBERGBFRHQQVGwIVHwoLXRAQFxc1DAAXB0xYeG9US0VZXEpDNwscCgsaFgFDMBcbHBYcAUUwFwYBGQwNCkUgGgAXAEVUUygMEAwYDkU/AQwGHAEYEm9ZU0VDEQoaGBFZFgsLEwsXDgE7AQoUAQAGKA0cEA5DT0VcQkVETUUYeEVUS0VZU0VDGwNUQwwKPgoBGwkRQkULFhEWAAtUDQQVAABYUkpbSzYSGhVDGgAVHRxZEA0GEQ4HSwoXUwgMEAwYDm9zU0VDUkVUS0UNARxDCW9US0VZU0VDUkVUS0UQFUVLUwsVHQweEhEMAEsEBxAeGgsQXAkRBQING0VFVEVVBQQPGgICBgoGRQkYHQIWEwIRGEsVFgsEBg1UTUNZBAwNFgoDRQYRAQoOF0VSTUVYBAwNFgoDRQYRAQoOF0sGHgsNGggGW0UPYUVZU0VDUkVUS0VZU0VDUkUGDhEMAQtDBhcBDl5zU0VDUkVUS0VZU0VDD29+S0VZU0VDUkVUS0VZGgNDWhIdBQEWBEsAGhcbBgBZVUNDUxIdBQEWBEsAGhcbBgBXEBYKUkNSS0QOGgsHHRJaCA0LHAgGXAkbCgEtGggGAUxUEG9ZU0VDUkVUS0VZU0VDUkVUGQANBhcNUhEGHgBCeUVDUkVUS0VZU0VDUhh+YUVZU0VDUkVUS0VZUwYMHBYASxEcABEoFxxUVkVeBwAQBik
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with CRLF line terminators
                              Category:downloaded
                              Size (bytes):4248
                              Entropy (8bit):4.839569068008368
                              Encrypted:false
                              SSDEEP:48:xXwMQhewDq5Rq6MkX6LMDW9cGGJgioX8lh9835WFid0t5uZfWdkJSmlwWlm5:xGXDeRTNqLMDW96HzbFikMakk7SW
                              MD5:86E89F10442A1A900E1FDDE3ABFFC004
                              SHA1:901E128F6E2F7E471ECA3E46F9FBCB49010D4BA3
                              SHA-256:8D1B0B60F8B60D803C4161C23E639E91A5A84406F2906CAED4AEAD415A7B4199
                              SHA-512:7197A93A9EFB581A0A471F4A54958E7221FB047386A359D7769F976820F7ADBFE1F2D3DF5E2238BB44B900FA95C671233486076A9ADEE852E792AFE405471012
                              Malicious:false
                              Reputation:low
                              URL:https://estudioit.cl/starl/style.css
                              Preview:* {.. margin: 0;.. padding: 0;.. box-sizing: border-box;..}....body {.. background-color: #FFFAFA;.. font-family: 'Segoe UI', Arial, sans-serif;.. line-height: 1.6;.. color: #333;..}.....container {.. max-width: 800px;.. margin: 40px auto;.. padding: 20px;.. background: #fff;.. border-radius: 8px;.. box-shadow: 0 2px 10px rgba(0, 0, 0, 0.1);..}..../* Logo Styles */...logo-container {.. text-align: center;.. margin-bottom: 20px;.. padding: 10px;..}.....logo {.. max-width: 160px;.. height: auto;.. margin: 0 auto;..}.....verification-section {.. text-align: center;.. padding: 20px;..}.....header {.. margin-bottom: 30px;..}.....header p {.. font-size: 18px;.. color: #666;..}..../* Captcha Container Styles */...captcha-container {.. margin: 30px auto;.. max-width: 320px;.. background: #f8f9fa;.. padding: 20px;.. border-radius: 6px;.. border: 1px solid #e1e1e1;..}.....captcha-box {.. display: flex;..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:downloaded
                              Size (bytes):116
                              Entropy (8bit):4.27615721134121
                              Encrypted:false
                              SSDEEP:3:TGQ+PXLf9o6FHIzRAHYAIrzBeQ79IAvYn:TH+Jo1dA4A2teQ79IKYn
                              MD5:D21B070EB0A47D7CAD9C5E16B2C53893
                              SHA1:FEAD7559A958B3C0FD9475CE57D1698BBD79B5D6
                              SHA-256:C40EB6D50CEE55CD98E628B786109035413FEF21587791221D06070E99E9E25B
                              SHA-512:ED0A0DB33EE2E637689687F396B3C0AF35A07A526BF08E2481C853F0ADD4EDFC4E49C1CC0B7241B8D2C8138E7AD12E6367979EE4AF8B7EF50AD4A4CC980F5F27
                              Malicious:false
                              Reputation:low
                              URL:https://ipapi.co/json/
                              Preview:{. "error": true,. "reason": "RateLimited",. "message": "Visit https://ipapi.co/ratelimited/ for details".}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (11651), with CRLF line terminators
                              Category:downloaded
                              Size (bytes):11829
                              Entropy (8bit):5.154583090855528
                              Encrypted:false
                              SSDEEP:192:MdVKWGZlWfR2e2s9DCLRSUhT43f/BHaotMQHD3hUSoSLr5eeU0ir:MdQzUYe12dhTYf5Ha6MmD3hUSDXuZ
                              MD5:35957B835A4D379E7C4DD3ED3DC7B980
                              SHA1:ECE0A9B6889409C424573FF3D9FF7370CA14422B
                              SHA-256:5EB26CAD2249CC5D84DC20461D47A52D11D3978922074D5F937D6FE0FDFC694A
                              SHA-512:90E9E3D8072231756F6087FC17CB1CB779CEE4F169C8D7FEADC5E3C2CCFFB47A60AB0B43028ACB1B95EBB3B50FE1CA02CA858AE18D8A3097D47CD4D19A10B3CD
                              Malicious:false
                              Reputation:low
                              URL:https://estudioit.cl/starl/script.js
                              Preview:var key = "secretkey";..var encodedScript = "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
                              No static file info
                              TimestampSource PortDest PortSource IPDest IP
                              Nov 20, 2024 23:43:02.139281988 CET49735443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:02.139355898 CET4434973544.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:02.139528036 CET49735443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:02.139858961 CET49736443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:02.139919043 CET4434973644.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:02.140149117 CET49735443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:02.140168905 CET4434973544.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:02.140175104 CET49736443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:02.140340090 CET49736443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:02.140357018 CET4434973644.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:03.579891920 CET49739443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:43:03.579979897 CET44349739142.250.181.100192.168.2.4
                              Nov 20, 2024 23:43:03.580061913 CET49739443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:43:03.580554962 CET49739443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:43:03.580642939 CET44349739142.250.181.100192.168.2.4
                              Nov 20, 2024 23:43:03.688431978 CET4434973644.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:03.688729048 CET49736443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:03.688786983 CET4434973644.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:03.690253019 CET4434973644.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:03.690321922 CET49736443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:03.692495108 CET49736443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:03.692586899 CET4434973644.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:03.692934036 CET49736443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:03.692950010 CET4434973644.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:03.739526987 CET49736443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:03.739929914 CET4434973544.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:03.744592905 CET49735443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:03.744635105 CET4434973544.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:03.748553991 CET4434973544.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:03.748640060 CET49735443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:03.751198053 CET49735443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:03.751663923 CET4434973544.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:03.805829048 CET49735443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:03.805841923 CET4434973544.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:03.852941990 CET49735443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:04.016222000 CET4434973644.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:04.016311884 CET4434973644.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:04.016699076 CET49736443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:04.016935110 CET49736443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:04.016935110 CET49736443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:04.016974926 CET4434973644.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:04.018896103 CET49736443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:04.158543110 CET49740443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:04.158628941 CET44349740172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:04.159003973 CET49740443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:04.159174919 CET49740443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:04.159209967 CET44349740172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:04.799768925 CET49741443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:04.799830914 CET4434974123.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:04.800062895 CET49741443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:04.802010059 CET49741443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:04.802028894 CET4434974123.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:05.276045084 CET44349739142.250.181.100192.168.2.4
                              Nov 20, 2024 23:43:05.276556969 CET49739443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:43:05.276619911 CET44349739142.250.181.100192.168.2.4
                              Nov 20, 2024 23:43:05.277632952 CET44349739142.250.181.100192.168.2.4
                              Nov 20, 2024 23:43:05.277910948 CET49739443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:43:05.278852940 CET49739443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:43:05.278934956 CET44349739142.250.181.100192.168.2.4
                              Nov 20, 2024 23:43:05.318705082 CET49739443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:43:05.318764925 CET44349739142.250.181.100192.168.2.4
                              Nov 20, 2024 23:43:05.365164995 CET49739443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:43:05.920947075 CET44349740172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:05.921438932 CET49740443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:05.921500921 CET44349740172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:05.923151016 CET44349740172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:05.923237085 CET49740443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:05.924603939 CET49740443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:05.924735069 CET44349740172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:05.925338984 CET49740443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:05.925403118 CET44349740172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:05.970833063 CET49740443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:06.233388901 CET4434974123.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:06.233468056 CET49741443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:06.238477945 CET49741443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:06.238492966 CET4434974123.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:06.238780022 CET4434974123.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:06.280431986 CET49741443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:06.282612085 CET49741443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:06.323371887 CET4434974123.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:06.756974936 CET4434974123.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:06.757041931 CET4434974123.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:06.757193089 CET49741443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:06.757410049 CET49741443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:06.757410049 CET49741443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:06.757426977 CET4434974123.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:06.757440090 CET4434974123.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:06.790009022 CET44349740172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:06.790222883 CET44349740172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:06.790455103 CET49740443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:06.821978092 CET49740443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:06.822046041 CET44349740172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:06.825249910 CET49742443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:06.825303078 CET44349742172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:06.828649044 CET49742443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:06.828789949 CET49742443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:06.828824043 CET44349742172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:06.832655907 CET49743443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:06.832675934 CET4434974323.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:06.832864046 CET49743443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:06.835063934 CET49743443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:06.835078955 CET4434974323.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:08.257110119 CET4434974323.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:08.257191896 CET49743443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:08.259258986 CET49743443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:08.259272099 CET4434974323.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:08.259507895 CET4434974323.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:08.261447906 CET49743443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:08.303364992 CET4434974323.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:08.526807070 CET44349742172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:08.527168989 CET49742443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:08.527234077 CET44349742172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:08.528376102 CET44349742172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:08.528815985 CET49742443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:08.529000044 CET44349742172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:08.529001951 CET49742443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:08.571201086 CET49742443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:08.571263075 CET44349742172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:08.783209085 CET4434974323.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:08.783257008 CET4434974323.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:08.783354044 CET49743443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:08.785274982 CET49743443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:08.785315037 CET4434974323.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:08.785362005 CET49743443192.168.2.423.218.208.109
                              Nov 20, 2024 23:43:08.785377979 CET4434974323.218.208.109192.168.2.4
                              Nov 20, 2024 23:43:09.375617027 CET49744443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:09.375704050 CET4434974420.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:09.375829935 CET49744443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:09.378454924 CET49744443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:09.378489971 CET4434974420.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:09.528925896 CET44349742172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:09.529109001 CET44349742172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:09.529197931 CET49742443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:09.532588959 CET49742443192.168.2.4172.217.19.227
                              Nov 20, 2024 23:43:09.532649040 CET44349742172.217.19.227192.168.2.4
                              Nov 20, 2024 23:43:10.382200003 CET49745443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:10.382283926 CET44349745173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:10.382378101 CET49745443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:10.382762909 CET49745443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:10.382796049 CET44349745173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:11.137644053 CET4434974420.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:11.137873888 CET49744443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:11.140758038 CET49744443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:11.140780926 CET4434974420.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:11.141036034 CET4434974420.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:11.186961889 CET49744443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:11.798260927 CET44349745173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:11.801208019 CET49745443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:11.801265001 CET44349745173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:11.802715063 CET44349745173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:11.802911043 CET49745443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:11.807071924 CET49745443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:11.807167053 CET44349745173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:11.807383060 CET49745443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:11.807401896 CET44349745173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:11.850188971 CET49745443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:12.292212963 CET44349745173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:12.292256117 CET44349745173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:12.292433977 CET49745443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:12.292479038 CET44349745173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:12.293540955 CET44349745173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:12.293752909 CET49745443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:12.293776989 CET44349745173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:12.293951988 CET49745443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:12.293987989 CET49745443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:12.332668066 CET49747443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:12.332727909 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:12.333244085 CET49748443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:12.333291054 CET44349748173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:12.333414078 CET49747443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:12.333430052 CET49748443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:12.333508015 CET49749443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:12.333596945 CET44349749173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:12.333717108 CET49748443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:12.333731890 CET44349748173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:12.333745003 CET49749443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:12.334989071 CET49747443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:12.335020065 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:12.335588932 CET49749443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:12.335627079 CET44349749173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:12.748472929 CET49744443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:12.759908915 CET4972380192.168.2.4199.232.214.172
                              Nov 20, 2024 23:43:12.795337915 CET4434974420.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:12.880085945 CET8049723199.232.214.172192.168.2.4
                              Nov 20, 2024 23:43:12.880418062 CET4972380192.168.2.4199.232.214.172
                              Nov 20, 2024 23:43:13.331926107 CET4434974420.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:13.331948042 CET4434974420.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:13.331954956 CET4434974420.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:13.332010031 CET4434974420.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:13.332062960 CET4434974420.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:13.332192898 CET49744443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:13.332192898 CET49744443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:13.332192898 CET49744443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:13.332228899 CET4434974420.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:13.332403898 CET49744443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:13.351082087 CET4434974420.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:13.351150990 CET4434974420.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:13.351305008 CET49744443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:13.351305962 CET49744443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:13.730619907 CET44349748173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:13.731128931 CET49748443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:13.731201887 CET44349748173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:13.731581926 CET44349748173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:13.732240915 CET49748443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:13.732315063 CET44349748173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:13.732435942 CET49748443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:13.775415897 CET44349748173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:13.775568962 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:13.775784016 CET44349749173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:13.776038885 CET49747443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:13.776084900 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:13.776240110 CET49749443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:13.776263952 CET44349749173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:13.776561975 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:13.777229071 CET49747443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:13.777321100 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:13.777427912 CET49747443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:13.777919054 CET44349749173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:13.778012037 CET49749443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:13.778527975 CET49749443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:13.778647900 CET49749443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:13.778769970 CET44349749173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:13.784018040 CET49748443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:13.819354057 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:13.822550058 CET49749443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:13.822560072 CET44349749173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:13.877532959 CET49749443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.218312979 CET44349748173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.218441010 CET44349748173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.218508959 CET44349748173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.218671083 CET49748443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.218671083 CET49748443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.249092102 CET49748443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.249145031 CET44349748173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.272042990 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.272314072 CET44349749173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.288840055 CET44349749173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.288872004 CET44349749173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.288914919 CET44349749173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.288947105 CET44349749173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.289050102 CET49749443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.289051056 CET49749443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.289091110 CET44349749173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.289115906 CET44349749173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.289278030 CET49749443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.289278030 CET49749443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.290616035 CET49749443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.290637016 CET44349749173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.319736004 CET49747443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.319793940 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.372833014 CET49747443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.391882896 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.391910076 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.392050982 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.392075062 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.392081976 CET49747443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.392115116 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.392143011 CET49747443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.392157078 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.392329931 CET49747443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.392330885 CET49747443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.439641953 CET49747443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.486578941 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.486620903 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.486776114 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.486809015 CET49747443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.486809015 CET49747443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.487020969 CET49747443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.488584995 CET49747443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.488629103 CET44349747173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.510376930 CET49752443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.510411978 CET44349752173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.510488033 CET49752443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.511290073 CET49752443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.511310101 CET44349752173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.544050932 CET49754443192.168.2.4104.26.8.44
                              Nov 20, 2024 23:43:14.544063091 CET44349754104.26.8.44192.168.2.4
                              Nov 20, 2024 23:43:14.544121981 CET49754443192.168.2.4104.26.8.44
                              Nov 20, 2024 23:43:14.544511080 CET49754443192.168.2.4104.26.8.44
                              Nov 20, 2024 23:43:14.544526100 CET44349754104.26.8.44192.168.2.4
                              Nov 20, 2024 23:43:14.555360079 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.555394888 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.555458069 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.555732965 CET49756443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.555766106 CET44349756173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.555828094 CET49756443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.556077957 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.556092024 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.556400061 CET49756443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:14.556418896 CET44349756173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:14.794415951 CET49744443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:14.794466972 CET4434974420.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:14.794497013 CET49744443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:14.794512987 CET4434974420.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:14.975769043 CET44349739142.250.181.100192.168.2.4
                              Nov 20, 2024 23:43:14.975840092 CET44349739142.250.181.100192.168.2.4
                              Nov 20, 2024 23:43:14.975924969 CET49739443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:43:15.087568998 CET49739443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:43:15.087604046 CET44349739142.250.181.100192.168.2.4
                              Nov 20, 2024 23:43:15.905556917 CET44349756173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:15.905997038 CET49756443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:15.906061888 CET44349756173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:15.906985044 CET44349756173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:15.907164097 CET49756443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:15.907562017 CET49756443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:15.907638073 CET44349756173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:15.907728910 CET49756443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:15.907758951 CET44349756173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:15.910402060 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:15.910654068 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:15.910666943 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:15.914578915 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:15.914658070 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:15.915225029 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:15.915364981 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:15.915390015 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:15.918905020 CET44349752173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:15.919178963 CET49752443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:15.919198036 CET44349752173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:15.920355082 CET44349752173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:15.920779943 CET49752443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:15.920929909 CET49752443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:15.920938015 CET44349752173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:15.920981884 CET44349752173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:15.948409081 CET49756443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:15.959352970 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:15.970406055 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:15.970412970 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:15.970457077 CET49752443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.017280102 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.187033892 CET44349754104.26.8.44192.168.2.4
                              Nov 20, 2024 23:43:16.188005924 CET49754443192.168.2.4104.26.8.44
                              Nov 20, 2024 23:43:16.188040018 CET44349754104.26.8.44192.168.2.4
                              Nov 20, 2024 23:43:16.188905001 CET44349754104.26.8.44192.168.2.4
                              Nov 20, 2024 23:43:16.189234972 CET49754443192.168.2.4104.26.8.44
                              Nov 20, 2024 23:43:16.190603018 CET49754443192.168.2.4104.26.8.44
                              Nov 20, 2024 23:43:16.190675974 CET44349754104.26.8.44192.168.2.4
                              Nov 20, 2024 23:43:16.190891981 CET49754443192.168.2.4104.26.8.44
                              Nov 20, 2024 23:43:16.190911055 CET44349754104.26.8.44192.168.2.4
                              Nov 20, 2024 23:43:16.236252069 CET49754443192.168.2.4104.26.8.44
                              Nov 20, 2024 23:43:16.393408060 CET44349756173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.397032976 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.410063982 CET44349756173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.410073042 CET44349756173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.410123110 CET44349756173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.410377026 CET49756443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.410458088 CET49756443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.411298990 CET49756443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.411391020 CET44349756173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.413927078 CET44349752173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.414345026 CET44349752173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.414521933 CET49752443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.415343046 CET49752443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.415374994 CET44349752173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.456531048 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.456542969 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.503474951 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.517148972 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.517188072 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.517205954 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.517258883 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.517280102 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.517386913 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.517386913 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.517386913 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.517386913 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.517398119 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.565862894 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.602128983 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.602169037 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.602336884 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.602375031 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.602375031 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.602401972 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.607959986 CET49755443192.168.2.4173.248.187.77
                              Nov 20, 2024 23:43:16.607969046 CET44349755173.248.187.77192.168.2.4
                              Nov 20, 2024 23:43:16.625683069 CET44349754104.26.8.44192.168.2.4
                              Nov 20, 2024 23:43:16.625778913 CET44349754104.26.8.44192.168.2.4
                              Nov 20, 2024 23:43:16.628787041 CET49754443192.168.2.4104.26.8.44
                              Nov 20, 2024 23:43:16.747792959 CET49754443192.168.2.4104.26.8.44
                              Nov 20, 2024 23:43:16.747840881 CET44349754104.26.8.44192.168.2.4
                              Nov 20, 2024 23:43:16.884747982 CET49759443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:16.884793043 CET4434975935.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:16.884872913 CET49759443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:16.885915041 CET49759443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:16.885936022 CET4434975935.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:18.156524897 CET4434975935.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:18.157340050 CET49759443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:18.157403946 CET4434975935.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:18.158864975 CET4434975935.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:18.159097910 CET49759443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:18.160758972 CET49759443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:18.160871983 CET49759443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:18.160906076 CET4434975935.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:18.160959959 CET4434975935.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:18.205548048 CET49759443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:18.205609083 CET4434975935.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:18.252438068 CET49759443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:18.619978905 CET4434975935.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:18.620027065 CET4434975935.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:18.620100021 CET49759443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:18.620430946 CET49759443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:18.620496035 CET4434975935.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:18.621063948 CET49761443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:18.621151924 CET4434976135.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:18.621253967 CET49761443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:18.621587038 CET49761443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:18.621628046 CET4434976135.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:19.875839949 CET4434976135.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:19.876265049 CET49761443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:19.876328945 CET4434976135.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:19.876781940 CET4434976135.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:19.877259016 CET49761443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:19.877346039 CET49761443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:19.877376080 CET4434976135.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:19.877409935 CET4434976135.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:19.923765898 CET49761443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:20.346702099 CET4434976135.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:20.346766949 CET4434976135.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:20.347007036 CET49761443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:20.347358942 CET49761443192.168.2.435.190.80.1
                              Nov 20, 2024 23:43:20.347405910 CET4434976135.190.80.1192.168.2.4
                              Nov 20, 2024 23:43:34.216263056 CET4434973544.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:34.216492891 CET4434973544.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:34.216691971 CET49735443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:35.018707037 CET49735443192.168.2.444.208.47.3
                              Nov 20, 2024 23:43:35.018734932 CET4434973544.208.47.3192.168.2.4
                              Nov 20, 2024 23:43:43.363750935 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:43.363800049 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:43.363910913 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:43.364252090 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:43.364273071 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:45.158042908 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:45.158431053 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:45.161508083 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:45.161562920 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:45.161971092 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:45.168567896 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:45.211448908 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:45.649807930 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:45.649841070 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:45.649863958 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:45.650223970 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:45.650290012 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:45.650825977 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:45.841825962 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:45.841888905 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:45.841926098 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:45.842012882 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:45.842053890 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:45.842077017 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:45.912230015 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:45.912302017 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:45.912328005 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:45.912357092 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:45.912384033 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:45.912403107 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.024823904 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.024879932 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.024913073 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.024955988 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.024955988 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.025012016 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.061090946 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.061120033 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.061217070 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.061239958 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.061271906 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.061295986 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.083569050 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.083612919 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.083652020 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.083667994 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.083694935 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.083724976 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.102848053 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.102893114 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.102946043 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.102961063 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.102996111 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.102997065 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.215647936 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.215709925 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.215913057 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.215913057 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.215979099 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.216048002 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.237868071 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.237914085 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.238143921 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.238161087 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.238221884 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.259371996 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.259392977 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.259800911 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.259884119 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.260118008 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.275979996 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.276025057 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.276177883 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.276177883 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.276241064 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.276292086 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.292483091 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.292525053 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.292654037 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.292654991 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.292674065 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.292732954 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.304464102 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.304512978 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.304546118 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.304588079 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.304729939 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.304729939 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.310311079 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.310388088 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.310404062 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.310436964 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.310450077 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.310476065 CET49762443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.310478926 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.310499907 CET4434976213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.350622892 CET49763443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.350735903 CET4434976313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.350836039 CET49763443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.352199078 CET49765443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.352214098 CET49764443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.352241039 CET4434976513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.352246046 CET4434976413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.352308989 CET49764443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.352314949 CET49765443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.353133917 CET49766443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.353141069 CET4434976613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.353204966 CET49766443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.353288889 CET49763443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.353352070 CET49766443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.353368044 CET4434976613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.353368998 CET4434976313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.354017019 CET49767443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.354028940 CET4434976713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.354075909 CET49767443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.354131937 CET49765443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.354149103 CET4434976513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.354218960 CET49764443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.354233980 CET4434976413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:46.354286909 CET49767443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:46.354300022 CET4434976713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.072637081 CET4434976613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.073112011 CET49766443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.073133945 CET4434976613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.073585033 CET49766443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.073590994 CET4434976613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.122775078 CET4434976713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.123378038 CET49767443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.123415947 CET4434976713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.123837948 CET49767443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.123843908 CET4434976713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.140914917 CET4434976313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.145134926 CET49763443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.145210028 CET4434976313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.145539045 CET49763443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.145554066 CET4434976313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.146923065 CET4434976513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.148864031 CET49765443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.148905039 CET4434976513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.149339914 CET49765443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.149347067 CET4434976513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.249131918 CET4434976413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.249844074 CET49764443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.249876976 CET4434976413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.250273943 CET49764443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.250277996 CET4434976413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.507069111 CET4434976613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.507154942 CET4434976613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.507325888 CET49766443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.507359028 CET49766443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.507376909 CET4434976613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.507390022 CET49766443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.507395983 CET4434976613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.510325909 CET49768443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.510412931 CET4434976813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.510718107 CET49768443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.510718107 CET49768443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.510848045 CET4434976813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.561471939 CET4434976713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.561547995 CET4434976713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.561700106 CET49767443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.561729908 CET4434976713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.562025070 CET49767443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.562025070 CET49767443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.562038898 CET4434976713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.562056065 CET4434976713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.562169075 CET4434976713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.564089060 CET49769443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.564172983 CET4434976913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.564276934 CET49769443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.564382076 CET49769443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.564405918 CET4434976913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.599277973 CET4434976513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.599360943 CET4434976513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.599436045 CET49765443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.599467039 CET4434976513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.599529982 CET49765443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.599576950 CET49765443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.599581957 CET4434976513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.599603891 CET49765443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.599947929 CET4434976513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.600025892 CET4434976513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.600095034 CET49765443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.601432085 CET49770443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.601476908 CET4434976313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.601490021 CET4434977013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.601551056 CET4434976313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.601572037 CET49770443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.601619959 CET49763443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.601680994 CET4434976313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.601731062 CET4434976313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.601749897 CET49770443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.601769924 CET49763443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.601778984 CET4434977013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.601797104 CET49763443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.601835966 CET49763443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.601835966 CET49763443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.601882935 CET4434976313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.601905107 CET4434976313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.603729963 CET49771443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.603832006 CET4434977113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.603971004 CET49771443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.604100943 CET49771443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.604132891 CET4434977113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.702227116 CET4434976413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.702300072 CET4434976413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.702415943 CET49764443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.702568054 CET49764443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.702574968 CET4434976413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.702584028 CET49764443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.702588081 CET4434976413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.704436064 CET49772443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.704480886 CET4434977213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:48.704551935 CET49772443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.704684019 CET49772443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:48.704701900 CET4434977213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.228096962 CET4434976813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.228564024 CET49768443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.228640079 CET4434976813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.229041100 CET49768443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.229054928 CET4434976813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.413758993 CET4434977013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.454226971 CET49770443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.456054926 CET49770443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.456109047 CET4434977013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.456578016 CET49770443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.456631899 CET4434977013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.471863031 CET4434976913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.479732990 CET49769443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.479790926 CET4434976913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.481045008 CET4434977113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.483385086 CET49769443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.483437061 CET4434976913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.484591007 CET4434977213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.490432978 CET49772443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.490469933 CET4434977213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.493874073 CET49772443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.493881941 CET4434977213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.497174025 CET49771443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.497231007 CET4434977113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.497533083 CET49771443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.497545004 CET4434977113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.664927959 CET4434976813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.664995909 CET4434976813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.665057898 CET49768443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.665239096 CET49768443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.665239096 CET49768443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.665283918 CET4434976813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.665309906 CET4434976813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.668041945 CET49773443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.668127060 CET4434977313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.668222904 CET49773443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.668381929 CET49773443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.668416023 CET4434977313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.858752012 CET4434977013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.858915091 CET4434977013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.859010935 CET49770443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.859110117 CET49770443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.859153986 CET4434977013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.859184980 CET49770443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.859200954 CET4434977013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.861562967 CET49774443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.861660004 CET4434977413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.861749887 CET49774443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.875076056 CET49774443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.875107050 CET4434977413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.924082994 CET4434976913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.924247026 CET4434976913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.924324036 CET49769443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.925113916 CET49769443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.925134897 CET4434976913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.925152063 CET49769443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.925158024 CET4434976913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.927548885 CET49775443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.927650928 CET4434977513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.927747965 CET49775443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.927865028 CET49775443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.927892923 CET4434977513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.933532953 CET4434977213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.933705091 CET4434977213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.933825970 CET49772443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.933892965 CET49772443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.933892965 CET49772443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.933924913 CET4434977213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.933948040 CET4434977213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.935755968 CET49776443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.935777903 CET4434977613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.935838938 CET49776443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.936052084 CET49776443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.936068058 CET4434977613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.939130068 CET4434977113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.939275026 CET4434977113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.939349890 CET49771443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.940632105 CET49771443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.940649986 CET4434977113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.940673113 CET49771443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.940682888 CET4434977113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.942267895 CET49777443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.942363977 CET4434977713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:50.942454100 CET49777443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.942549944 CET49777443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:50.942578077 CET4434977713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:51.324795008 CET49778443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:51.324846983 CET4434977820.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:51.324908972 CET49778443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:51.325395107 CET49778443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:51.325416088 CET4434977820.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:52.463079929 CET4434977313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.463562012 CET49773443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:52.463639021 CET4434977313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.463963985 CET49773443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:52.463978052 CET4434977313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.691553116 CET4434977613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.691713095 CET4434977713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.692018986 CET49776443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:52.692061901 CET4434977613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.692075968 CET4434977513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.692574978 CET49776443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:52.692600965 CET4434977613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.692672968 CET49777443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:52.692728996 CET4434977713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.693131924 CET49777443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:52.693145037 CET4434977713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.693332911 CET49775443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:52.693408966 CET4434977513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.693660975 CET49775443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:52.693681002 CET4434977513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.702189922 CET4434977413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.702569962 CET49774443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:52.702601910 CET4434977413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.703008890 CET49774443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:52.703015089 CET4434977413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.906842947 CET4434977313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.906914949 CET4434977313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.907020092 CET49773443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:52.907247066 CET49773443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:52.907290936 CET4434977313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.907345057 CET49773443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:52.907360077 CET4434977313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.911474943 CET49779443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:52.911576986 CET4434977913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:52.911695004 CET49779443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:52.911803007 CET49779443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:52.911828041 CET4434977913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.086179972 CET4434977820.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:53.086306095 CET49778443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:53.125238895 CET4434977713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.125385046 CET4434977713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.125453949 CET49777443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.128473043 CET4434977513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.128616095 CET4434977513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.128782988 CET49775443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.137687922 CET4434977613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.137759924 CET4434977613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.137826920 CET49776443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.157417059 CET4434977413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.157560110 CET4434977413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.157617092 CET49774443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.205249071 CET49778443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:53.205270052 CET4434977820.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:53.206183910 CET4434977820.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:53.228554010 CET49778443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:53.232428074 CET49777443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.232453108 CET4434977713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.232490063 CET49777443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.232497931 CET4434977713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.233257055 CET49774443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.233292103 CET4434977413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.233310938 CET49774443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.233319044 CET4434977413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.233939886 CET49775443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.233941078 CET49775443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.234006882 CET4434977513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.234040976 CET4434977513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.234998941 CET49776443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.234998941 CET49776443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.235047102 CET4434977613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.235074043 CET4434977613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.241116047 CET49780443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.241163969 CET4434978013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.241230011 CET49780443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.243649960 CET49781443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.243680954 CET4434978113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.243736029 CET49781443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.244147062 CET49780443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.244179010 CET4434978013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.244795084 CET49782443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.244817019 CET4434978213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.244879007 CET49782443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.245099068 CET49782443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.245121002 CET4434978213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.246015072 CET49781443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.246032000 CET4434978113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.247524023 CET49783443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.247536898 CET4434978313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.247587919 CET49783443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.247767925 CET49783443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:53.247776985 CET4434978313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:53.275353909 CET4434977820.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:53.812202930 CET4434977820.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:53.812264919 CET4434977820.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:53.812309027 CET4434977820.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:53.812362909 CET49778443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:53.812378883 CET4434977820.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:53.812395096 CET49778443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:53.812422037 CET49778443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:53.849632978 CET4434977820.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:53.849714041 CET4434977820.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:53.849762917 CET49778443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:53.849780083 CET49778443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:53.849782944 CET4434977820.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:53.849910975 CET4434977820.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:53.849956989 CET49778443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:53.850137949 CET49778443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:53.850153923 CET4434977820.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:53.850162983 CET49778443192.168.2.420.109.210.53
                              Nov 20, 2024 23:43:53.850167990 CET4434977820.109.210.53192.168.2.4
                              Nov 20, 2024 23:43:54.511374950 CET4972480192.168.2.4199.232.214.172
                              Nov 20, 2024 23:43:54.631577969 CET8049724199.232.214.172192.168.2.4
                              Nov 20, 2024 23:43:54.631689072 CET4972480192.168.2.4199.232.214.172
                              Nov 20, 2024 23:43:54.640158892 CET4434977913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:54.640666008 CET49779443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:54.640698910 CET4434977913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:54.641141891 CET49779443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:54.641149998 CET4434977913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:54.991394043 CET4434978213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:54.991976023 CET49782443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:54.992049932 CET4434978213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:54.992259979 CET49782443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:54.992274046 CET4434978213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.002782106 CET4434978113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.004255056 CET49781443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.004307985 CET4434978113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.004594088 CET49781443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.004610062 CET4434978113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.034341097 CET4434978013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.034692049 CET49780443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.034720898 CET4434978013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.035125017 CET49780443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.035134077 CET4434978013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.047986031 CET4434978313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.048332930 CET49783443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.048372984 CET4434978313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.048669100 CET49783443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.048681974 CET4434978313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.082457066 CET4434977913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.082524061 CET4434977913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.082626104 CET49779443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.082741022 CET49779443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.082741022 CET49779443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.082784891 CET4434977913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.082813025 CET4434977913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.084929943 CET49784443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.085031033 CET4434978413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.085127115 CET49784443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.085239887 CET49784443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.085262060 CET4434978413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.442835093 CET4434978113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.442991018 CET4434978113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.443057060 CET49781443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.463583946 CET49781443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.463624954 CET4434978113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.463675022 CET49781443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.463684082 CET4434978113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.478173018 CET4434978013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.478311062 CET4434978013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.478387117 CET49780443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.494966984 CET4434978313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.495111942 CET4434978313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.495173931 CET49783443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.614619017 CET4434978213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.616849899 CET4434978213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.616933107 CET49782443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.688128948 CET49783443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.688205004 CET4434978313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.688241959 CET49783443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.688265085 CET4434978313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.688874960 CET49782443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.688874960 CET49782443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.688937902 CET4434978213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.688980103 CET4434978213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.696197987 CET49780443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.696217060 CET4434978013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.696239948 CET49780443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.696253061 CET4434978013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.698682070 CET49785443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.698780060 CET4434978513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.698873997 CET49785443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.699743986 CET49786443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.699843884 CET4434978613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.699975014 CET49786443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.700170040 CET49785443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.700206041 CET4434978513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.700436115 CET49786443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.700468063 CET4434978613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.701030016 CET49787443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.701050043 CET4434978713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.701107979 CET49787443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.701200962 CET49787443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.701225042 CET4434978713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.701596975 CET49788443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.701628923 CET4434978813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:55.701694965 CET49788443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.701790094 CET49788443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:55.701797962 CET4434978813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:56.808682919 CET4434978413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:56.809129000 CET49784443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:56.809190035 CET4434978413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:56.809526920 CET49784443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:56.809544086 CET4434978413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.331067085 CET4434978413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.331124067 CET4434978413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.331186056 CET49784443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.332448959 CET49784443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.332448959 CET49784443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.332488060 CET4434978413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.332513094 CET4434978413.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.334681034 CET49789443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.334719896 CET4434978913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.334793091 CET49789443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.334913015 CET49789443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.334930897 CET4434978913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.421895981 CET4434978613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.422594070 CET49786443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.422615051 CET4434978613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.423069000 CET49786443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.423079967 CET4434978613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.424431086 CET4434978513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.424719095 CET49785443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.424782038 CET4434978513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.425031900 CET49785443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.425048113 CET4434978513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.484411955 CET4434978813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.485047102 CET49788443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.485069990 CET4434978813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.485547066 CET49788443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.485553026 CET4434978813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.486510038 CET4434978713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.486862898 CET49787443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.486902952 CET4434978713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.487087965 CET49787443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.487098932 CET4434978713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.856862068 CET4434978613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.857026100 CET4434978613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.857203960 CET49786443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.857203960 CET49786443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.857203960 CET49786443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.859576941 CET49790443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.859599113 CET4434979013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.859668016 CET49790443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.859822035 CET49790443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.859833002 CET4434979013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.863163948 CET4434978513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.863303900 CET4434978513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.863383055 CET49785443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.863383055 CET49785443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.864389896 CET49785443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.864449978 CET4434978513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.865319967 CET49791443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.865361929 CET4434979113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.865443945 CET49791443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.865578890 CET49791443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.865597963 CET4434979113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.928270102 CET4434978813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.928335905 CET4434978813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.928409100 CET49788443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.928994894 CET4434978713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.929136038 CET4434978713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.929192066 CET49787443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.930253983 CET49788443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.930265903 CET4434978813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.930275917 CET49788443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.930279970 CET4434978813.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.931330919 CET49787443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.931360006 CET4434978713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.931394100 CET49787443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.931410074 CET4434978713.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.954263926 CET49792443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.954329014 CET4434979213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.954564095 CET49792443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.954567909 CET49793443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.954633951 CET4434979313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.954718113 CET49793443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.954726934 CET49792443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.954758883 CET4434979213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:57.954812050 CET49793443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:57.954862118 CET4434979313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:58.157857895 CET49786443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:58.157886028 CET4434978613.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.183621883 CET4434978913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.184103012 CET49789443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:59.184123039 CET4434978913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.184619904 CET49789443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:59.184637070 CET4434978913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.637263060 CET4434979013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.637728930 CET49790443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:59.637751102 CET4434979013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.638137102 CET49790443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:59.638142109 CET4434979013.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.639062881 CET4434978913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.639111996 CET4434978913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.639162064 CET49789443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:59.639319897 CET49789443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:59.639321089 CET49789443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:59.639341116 CET4434978913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.639353037 CET4434978913.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.641691923 CET49795443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:59.641762972 CET4434979513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.641868114 CET49795443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:59.641988993 CET49795443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:59.642024040 CET4434979513.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.657006025 CET4434979113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.657311916 CET49791443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:59.657331944 CET4434979113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.657685041 CET49791443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:59.657691956 CET4434979113.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.756834030 CET4434979313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.757220984 CET49793443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:59.757246971 CET4434979313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.757622957 CET49793443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:59.757632971 CET4434979313.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.857988119 CET4434979213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.858448029 CET49792443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:59.858493090 CET4434979213.107.246.63192.168.2.4
                              Nov 20, 2024 23:43:59.858861923 CET49792443192.168.2.413.107.246.63
                              Nov 20, 2024 23:43:59.858876944 CET4434979213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.088473082 CET4434979013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.088633060 CET4434979013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.088742018 CET49790443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.088802099 CET49790443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.088816881 CET4434979013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.088826895 CET49790443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.088833094 CET4434979013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.091541052 CET49796443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.091557026 CET4434979613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.091620922 CET49796443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.091737032 CET49796443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.091748953 CET4434979613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.172043085 CET4434979113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.172175884 CET4434979113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.172264099 CET49791443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.172513962 CET49791443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.172543049 CET4434979113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.172558069 CET49791443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.172564983 CET4434979113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.176237106 CET49797443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.176269054 CET4434979713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.176333904 CET49797443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.176666021 CET49797443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.176683903 CET4434979713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.201204062 CET4434979313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.201347113 CET4434979313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.201422930 CET49793443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.201524019 CET49793443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.201524019 CET49793443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.201571941 CET4434979313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.201598883 CET4434979313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.203380108 CET49798443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.203392982 CET4434979813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.203454971 CET49798443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.203576088 CET49798443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.203584909 CET4434979813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.310543060 CET4434979213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.310688019 CET4434979213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.310903072 CET49792443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.310940027 CET49792443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.310950994 CET4434979213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.310990095 CET49792443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.310996056 CET4434979213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.312843084 CET49799443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.312865019 CET4434979913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:00.312923908 CET49799443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.313210964 CET49799443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:00.313227892 CET4434979913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:01.420197964 CET4434979513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:01.420708895 CET49795443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:01.420758963 CET4434979513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:01.421163082 CET49795443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:01.421180010 CET4434979513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:01.865489960 CET4434979513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:01.865592957 CET4434979513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:01.865740061 CET49795443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:01.867327929 CET49795443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:01.867327929 CET49795443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:01.867362976 CET4434979513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:01.867386103 CET4434979513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:01.874830008 CET49800443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:01.874888897 CET4434980013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:01.874999046 CET49800443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:01.875145912 CET49800443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:01.875195026 CET4434980013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:01.890604973 CET4434979613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:01.891030073 CET49796443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:01.891057968 CET4434979613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:01.891495943 CET49796443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:01.891503096 CET4434979613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:01.923871994 CET4434979813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:01.924361944 CET49798443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:01.924371004 CET4434979813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:01.924711943 CET49798443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:01.924715996 CET4434979813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.031148911 CET4434979713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.032799006 CET49797443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.032815933 CET4434979713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.033269882 CET49797443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.033277035 CET4434979713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.034091949 CET4434979913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.034714937 CET49799443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.034723997 CET4434979913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.035110950 CET49799443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.035118103 CET4434979913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.333651066 CET4434979613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.333806038 CET4434979613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.333858013 CET49796443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.333987951 CET49796443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.334006071 CET4434979613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.334036112 CET49796443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.334043026 CET4434979613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.336450100 CET49801443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.336533070 CET4434980113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.336620092 CET49801443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.336771011 CET49801443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.336807013 CET4434980113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.382446051 CET4434979813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.382599115 CET4434979813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.382652998 CET49798443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.382683039 CET49798443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.382697105 CET4434979813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.382714033 CET49798443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.382719040 CET4434979813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.384658098 CET49802443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.384699106 CET4434980213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.384780884 CET49802443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.384931087 CET49802443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.384957075 CET4434980213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.467844963 CET4434979913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.467983007 CET4434979913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.468038082 CET49799443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.468086004 CET49799443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.468105078 CET4434979913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.468116045 CET49799443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.468123913 CET4434979913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.470350027 CET49803443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.470386982 CET4434980313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.470463037 CET49803443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.470561981 CET49803443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.470587969 CET4434980313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.486238956 CET4434979713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.486416101 CET4434979713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.486469984 CET49797443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.486500978 CET49797443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.486507893 CET4434979713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.486520052 CET49797443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.486525059 CET4434979713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.488673925 CET49804443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.488744974 CET4434980413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:02.488820076 CET49804443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.488945007 CET49804443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:02.488977909 CET4434980413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:03.503385067 CET49805443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:44:03.503488064 CET44349805142.250.181.100192.168.2.4
                              Nov 20, 2024 23:44:03.503725052 CET49805443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:44:03.503925085 CET49805443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:44:03.503961086 CET44349805142.250.181.100192.168.2.4
                              Nov 20, 2024 23:44:03.601778030 CET4434980013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:03.605436087 CET49800443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:03.605464935 CET4434980013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:03.605772972 CET49800443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:03.605787039 CET4434980013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.037591934 CET4434980013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.037746906 CET4434980013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.037822008 CET49800443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.037914991 CET49800443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.037945032 CET4434980013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.037971973 CET49800443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.037990093 CET4434980013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.040797949 CET49806443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.040887117 CET4434980613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.040980101 CET49806443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.041169882 CET49806443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.041204929 CET4434980613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.126048088 CET4434980113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.126544952 CET49801443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.126636028 CET4434980113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.126944065 CET49801443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.126960039 CET4434980113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.253570080 CET4434980213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.254028082 CET49802443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.254050016 CET4434980213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.254427910 CET49802443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.254437923 CET4434980213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.259373903 CET4434980313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.259731054 CET49803443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.259788990 CET4434980313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.260032892 CET49803443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.260046005 CET4434980313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.274708033 CET4434980413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.275738001 CET49804443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.275780916 CET4434980413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.276328087 CET49804443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.276340008 CET4434980413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.572653055 CET4434980113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.572834015 CET4434980113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.572907925 CET49801443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.572959900 CET49801443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.572961092 CET49801443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.572993994 CET4434980113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.573026896 CET4434980113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.575495958 CET49807443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.575582027 CET4434980713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.575683117 CET49807443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.575824022 CET49807443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.575875998 CET4434980713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.704869986 CET4434980313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.705013990 CET4434980313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.705141068 CET49803443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.705236912 CET49803443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.705254078 CET4434980313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.705311060 CET49803443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.705323935 CET4434980313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.707425117 CET4434980213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.707592010 CET4434980213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.707659960 CET49802443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.707799911 CET49802443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.707799911 CET49802443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.707823992 CET4434980213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.707845926 CET4434980213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.709131956 CET49808443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.709172964 CET4434980813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.709311008 CET49808443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.710823059 CET49809443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.710864067 CET4434980913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.710953951 CET49808443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.710954905 CET49809443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.710980892 CET4434980813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.711020947 CET49809443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.711035967 CET4434980913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.725457907 CET4434980413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.725611925 CET4434980413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.725671053 CET49804443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.725739002 CET49804443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.725739956 CET49804443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.725770950 CET4434980413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.725795984 CET4434980413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.727232933 CET49810443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.727260113 CET4434981013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:04.727360964 CET49810443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.727453947 CET49810443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:04.727477074 CET4434981013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:05.253673077 CET44349805142.250.181.100192.168.2.4
                              Nov 20, 2024 23:44:05.253952980 CET49805443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:44:05.253994942 CET44349805142.250.181.100192.168.2.4
                              Nov 20, 2024 23:44:05.254972935 CET44349805142.250.181.100192.168.2.4
                              Nov 20, 2024 23:44:05.255479097 CET49805443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:44:05.255568027 CET44349805142.250.181.100192.168.2.4
                              Nov 20, 2024 23:44:05.298333883 CET49805443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:44:05.840553045 CET4434980613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:05.841398954 CET49806443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:05.841473103 CET4434980613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:05.841790915 CET49806443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:05.841804981 CET4434980613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.288152933 CET4434980613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.288316011 CET4434980613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.288413048 CET49806443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.295504093 CET49806443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.295504093 CET49806443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.295547962 CET4434980613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.295629978 CET4434980613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.297977924 CET49811443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.298051119 CET4434981113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.298130989 CET49811443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.298258066 CET49811443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.298293114 CET4434981113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.357884884 CET4434980713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.390929937 CET49807443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.391015053 CET4434980713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.391355038 CET49807443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.391370058 CET4434980713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.453829050 CET4434981013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.454859972 CET49810443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.454920053 CET4434981013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.455868006 CET49810443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.455882072 CET4434981013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.520606995 CET4434980913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.522458076 CET49809443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.522507906 CET4434980913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.522852898 CET49809443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.522866011 CET4434980913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.566477060 CET4434980813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.566870928 CET49808443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.566906929 CET4434980813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.567269087 CET49808443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.567280054 CET4434980813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.804769039 CET4434980713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.804929972 CET4434980713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.805016994 CET49807443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.805108070 CET49807443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.805108070 CET49807443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.805155039 CET4434980713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.805181026 CET4434980713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.807602882 CET49812443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.807653904 CET4434981213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.807744980 CET49812443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.807980061 CET49812443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.808012009 CET4434981213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.888394117 CET4434981013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.888461113 CET4434981013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.888536930 CET49810443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.888761997 CET49810443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.888797998 CET4434981013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.888824940 CET49810443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.888843060 CET4434981013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.891642094 CET49813443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.891712904 CET4434981313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.891865015 CET49813443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.892018080 CET49813443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.892038107 CET4434981313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.966901064 CET4434980913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.967053890 CET4434980913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.967145920 CET49809443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.967247009 CET49809443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.967292070 CET4434980913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.967339993 CET49809443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.967355967 CET4434980913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.970005989 CET49814443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.970079899 CET4434981413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:06.970180035 CET49814443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.970315933 CET49814443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:06.970352888 CET4434981413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:07.018614054 CET4434980813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:07.018794060 CET4434980813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:07.018959999 CET49808443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:07.019498110 CET49808443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:07.019545078 CET4434980813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:07.019577026 CET49808443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:07.019593000 CET4434980813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:07.021631956 CET49815443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:07.021716118 CET4434981513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:07.021866083 CET49815443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:07.021976948 CET49815443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:07.022001028 CET4434981513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.087553978 CET4434981113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.088735104 CET49811443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.088805914 CET4434981113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.089209080 CET49811443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.089222908 CET4434981113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.536458015 CET4434981213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.537028074 CET49812443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.537092924 CET4434981213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.537389040 CET4434981113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.537441015 CET49812443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.537455082 CET4434981213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.537456989 CET4434981113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.537538052 CET49811443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.537765026 CET49811443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.537810087 CET4434981113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.537839890 CET49811443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.537870884 CET4434981113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.540601015 CET49816443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.540695906 CET4434981613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.540788889 CET49816443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.541105032 CET49816443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.541145086 CET4434981613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.703846931 CET4434981313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.704339027 CET49813443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.704413891 CET4434981313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.704756975 CET49813443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.704787016 CET4434981313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.770217896 CET4434981413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.772804976 CET49814443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.772869110 CET4434981413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.773201942 CET49814443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.773220062 CET4434981413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.808804035 CET4434981513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.809370995 CET49815443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.809386969 CET4434981513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.809762001 CET49815443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.809766054 CET4434981513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.974338055 CET4434981213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.974504948 CET4434981213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.974586964 CET49812443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.974682093 CET49812443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.974682093 CET49812443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.974725962 CET4434981213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.974750042 CET4434981213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.976936102 CET49817443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.977022886 CET4434981713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:08.977128983 CET49817443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.977238894 CET49817443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:08.977268934 CET4434981713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:09.149441004 CET4434981313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:09.149545908 CET4434981313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:09.149612904 CET49813443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.149847984 CET49813443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.149847984 CET49813443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.149889946 CET4434981313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:09.149916887 CET4434981313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:09.153069019 CET49818443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.153175116 CET4434981813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:09.153264046 CET49818443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.153386116 CET49818443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.153426886 CET4434981813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:09.213176966 CET4434981413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:09.213341951 CET4434981413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:09.213407040 CET49814443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.213623047 CET49814443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.213623047 CET49814443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.213656902 CET4434981413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:09.213680983 CET4434981413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:09.217850924 CET49819443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.217933893 CET4434981913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:09.218018055 CET49819443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.218147993 CET49819443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.218170881 CET4434981913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:09.255546093 CET4434981513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:09.255697012 CET4434981513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:09.255780935 CET49815443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.255781889 CET49815443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.255781889 CET49815443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.258992910 CET49820443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.259032965 CET4434982013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:09.259114981 CET49820443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.259223938 CET49820443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.259232998 CET4434982013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:09.560540915 CET49815443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:09.560602903 CET4434981513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.324570894 CET4434981613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.325246096 CET49816443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:10.325330973 CET4434981613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.326137066 CET49816443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:10.326150894 CET4434981613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.770036936 CET4434981713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.770518064 CET49817443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:10.770579100 CET4434981713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.770906925 CET49817443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:10.770920038 CET4434981713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.773327112 CET4434981613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.773468971 CET4434981613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.773550034 CET49816443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:10.773550987 CET49816443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:10.773628950 CET49816443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:10.773667097 CET4434981613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.775789976 CET49821443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:10.775820017 CET4434982113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.775908947 CET49821443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:10.776007891 CET49821443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:10.776017904 CET4434982113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.933969021 CET4434981813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.934539080 CET49818443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:10.934587955 CET4434981813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.934937954 CET49818443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:10.934951067 CET4434981813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.958431959 CET4434981913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.958885908 CET49819443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:10.958921909 CET4434981913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.959264040 CET49819443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:10.959275007 CET4434981913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.985713005 CET4434982013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.986709118 CET49820443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:10.986738920 CET4434982013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:10.987067938 CET49820443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:10.987076044 CET4434982013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.214884996 CET4434981713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.214967966 CET4434981713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.215030909 CET49817443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.215234041 CET49817443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.215234041 CET49817443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.215277910 CET4434981713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.215303898 CET4434981713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.218302011 CET49822443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.218348026 CET4434982213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.218410969 CET49822443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.218554020 CET49822443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.218573093 CET4434982213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.379606009 CET4434981813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.379663944 CET4434981813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.379729033 CET49818443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.379813910 CET49818443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.379856110 CET4434981813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.379893064 CET49818443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.379909039 CET4434981813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.382000923 CET49823443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.382020950 CET4434982313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.382076979 CET49823443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.382199049 CET49823443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.382210016 CET4434982313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.395380020 CET4434981913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.395528078 CET4434981913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.395593882 CET49819443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.395634890 CET49819443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.395634890 CET49819443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.395654917 CET4434981913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.395690918 CET4434981913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.397450924 CET49824443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.397552967 CET4434982413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.397629023 CET49824443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.397742987 CET49824443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.397773981 CET4434982413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.441483021 CET4434982013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.441577911 CET4434982013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.441622019 CET49820443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.441751003 CET49820443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.441768885 CET4434982013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.441793919 CET49820443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.441800117 CET4434982013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.443731070 CET49825443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.443774939 CET4434982513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:11.443840027 CET49825443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.443983078 CET49825443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:11.443999052 CET4434982513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:12.561703920 CET4434982113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:12.583458900 CET49821443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:12.583477974 CET4434982113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:12.583867073 CET49821443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:12.583872080 CET4434982113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.005116940 CET4434982113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.005182981 CET4434982113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.005286932 CET49821443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.005474091 CET49821443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.005486965 CET4434982113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.005525112 CET49821443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.005530119 CET4434982113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.008584023 CET49826443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.008682966 CET4434982613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.008783102 CET49826443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.008950949 CET49826443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.008985996 CET4434982613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.046360016 CET4434982213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.046794891 CET49822443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.046809912 CET4434982213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.047386885 CET49822443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.047391891 CET4434982213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.111701012 CET4434982313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.112061024 CET49823443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.112087011 CET4434982313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.112576008 CET49823443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.112581015 CET4434982313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.131303072 CET4434982413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.131597042 CET49824443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.131690979 CET4434982413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.132062912 CET49824443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.132076979 CET4434982413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.190057993 CET4434982513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.190402985 CET49825443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.190459967 CET4434982513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.190943956 CET49825443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.190957069 CET4434982513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.500957012 CET4434982213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.501110077 CET4434982213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.501171112 CET49822443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.501363039 CET49822443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.501379967 CET4434982213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.501391888 CET49822443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.501398087 CET4434982213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.504467964 CET49827443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.504549026 CET4434982713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.504641056 CET49827443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.504800081 CET49827443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.504833937 CET4434982713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.545353889 CET4434982313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.545525074 CET4434982313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.545730114 CET49823443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.545763016 CET49823443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.545763016 CET49823443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.545777082 CET4434982313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.545789957 CET4434982313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.548150063 CET49828443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.548224926 CET4434982813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.548316956 CET49828443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.548439980 CET49828443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.548470974 CET4434982813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.566754103 CET4434982413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.566898108 CET4434982413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.566966057 CET49824443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.567105055 CET49824443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.567123890 CET4434982413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.567169905 CET49824443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.567177057 CET4434982413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.569403887 CET49829443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.569488049 CET4434982913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.569570065 CET49829443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.569710016 CET49829443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.569741964 CET4434982913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.635596037 CET4434982513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.635737896 CET4434982513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.635807991 CET49825443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.636691093 CET49825443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.636713982 CET4434982513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.636765957 CET49825443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.636780024 CET4434982513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.639250040 CET49830443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.639321089 CET4434983013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:13.639389992 CET49830443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.639561892 CET49830443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:13.639592886 CET4434983013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:14.794787884 CET4434982613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:14.795367956 CET49826443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:14.795444012 CET4434982613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:14.795830011 CET49826443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:14.795845032 CET4434982613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:14.931950092 CET44349805142.250.181.100192.168.2.4
                              Nov 20, 2024 23:44:14.932095051 CET44349805142.250.181.100192.168.2.4
                              Nov 20, 2024 23:44:14.932207108 CET49805443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:44:15.224261999 CET4434982713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.224757910 CET49827443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.224817991 CET4434982713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.225210905 CET49827443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.225229025 CET4434982713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.268011093 CET4434982613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.268081903 CET4434982613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.268506050 CET49826443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.268507004 CET49826443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.268589973 CET49826443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.268627882 CET4434982613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.270917892 CET49831443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.271002054 CET4434983113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.271091938 CET49831443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.271200895 CET49831443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.271219969 CET4434983113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.428925037 CET4434982813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.429577112 CET49828443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.429635048 CET4434982813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.429968119 CET49828443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.429977894 CET4434982813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.438215017 CET4434982913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.438549042 CET49829443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.438622952 CET4434982913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.438858986 CET49829443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.438873053 CET4434982913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.492573977 CET4434983013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.493005991 CET49830443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.493033886 CET4434983013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.493407011 CET49830443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.493417978 CET4434983013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.661972046 CET4434982713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.662144899 CET4434982713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.662250042 CET49827443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.662250042 CET49827443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.662322998 CET49827443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.662358999 CET4434982713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.664460897 CET49832443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.664568901 CET4434983213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.664726019 CET49832443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.664865971 CET49832443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.664902925 CET4434983213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.891264915 CET4434982913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.891431093 CET4434982913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.891545057 CET49829443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.891694069 CET49829443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.891740084 CET4434982913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.891789913 CET49829443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.891807079 CET4434982913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.895005941 CET49833443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.895088911 CET4434983313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.895193100 CET49833443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.895384073 CET49833443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.895416021 CET4434983313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.899848938 CET4434982813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.900015116 CET4434982813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.900152922 CET49828443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.900228024 CET49828443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.900228977 CET49828443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.900271893 CET4434982813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.900299072 CET4434982813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.902342081 CET49834443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.902447939 CET4434983413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.902550936 CET49834443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.902724981 CET49834443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.902761936 CET4434983413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.944556952 CET4434983013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.944720030 CET4434983013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.944864035 CET49830443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.944931984 CET49830443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.944932938 CET49830443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.944971085 CET4434983013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.944997072 CET4434983013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.947165966 CET49835443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.947204113 CET4434983513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:15.947290897 CET49835443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.947457075 CET49835443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:15.947487116 CET4434983513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:16.425426960 CET49805443192.168.2.4142.250.181.100
                              Nov 20, 2024 23:44:16.425494909 CET44349805142.250.181.100192.168.2.4
                              Nov 20, 2024 23:44:17.050353050 CET4434983113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.050925970 CET49831443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.050985098 CET4434983113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.051359892 CET49831443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.051373959 CET4434983113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.464396954 CET4434983213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.464822054 CET49832443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.464900017 CET4434983213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.465233088 CET49832443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.465246916 CET4434983213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.493374109 CET4434983113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.493442059 CET4434983113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.493494987 CET49831443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.493628979 CET49831443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.493688107 CET4434983113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.493726015 CET49831443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.493741035 CET4434983113.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.496449947 CET49836443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.496494055 CET4434983613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.496567965 CET49836443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.496678114 CET49836443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.496697903 CET4434983613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.643639088 CET4434983413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.643994093 CET49834443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.644073009 CET4434983413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.644512892 CET49834443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.644527912 CET4434983413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.731015921 CET4434983513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.731477976 CET49835443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.731537104 CET4434983513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.731849909 CET49835443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.731869936 CET4434983513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.772239923 CET4434983313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.772603989 CET49833443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.772631884 CET4434983313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.773013115 CET49833443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.773024082 CET4434983313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.907030106 CET4434983213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.907110929 CET4434983213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.907162905 CET49832443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.907259941 CET49832443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.907290936 CET4434983213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.907320976 CET49832443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.907326937 CET4434983213.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.909631014 CET49837443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.909662008 CET4434983713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:17.909723043 CET49837443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.909833908 CET49837443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:17.909841061 CET4434983713.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.083991051 CET4434983413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.084129095 CET4434983413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.084183931 CET49834443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.090491056 CET49834443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.090503931 CET4434983413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.090516090 CET49834443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.090522051 CET4434983413.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.101767063 CET49838443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.101804018 CET4434983813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.101867914 CET49838443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.109617949 CET49838443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.109637022 CET4434983813.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.225955963 CET4434983313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.226110935 CET4434983313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.226178885 CET49833443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.226249933 CET49833443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.226250887 CET49833443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.226286888 CET4434983313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.226315975 CET4434983313.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.228312969 CET49839443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.228326082 CET4434983913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.228389978 CET49839443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.228517056 CET49839443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.228523970 CET4434983913.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.560012102 CET4434983513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.560163975 CET4434983513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.560280085 CET49835443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.560533047 CET49835443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.560533047 CET49835443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.560564995 CET4434983513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.560581923 CET4434983513.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.562748909 CET49840443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.562773943 CET4434984013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:18.562849998 CET49840443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.562999964 CET49840443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:18.563011885 CET4434984013.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:19.215353012 CET4434983613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:19.215847969 CET49836443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:19.215871096 CET4434983613.107.246.63192.168.2.4
                              Nov 20, 2024 23:44:19.216459990 CET49836443192.168.2.413.107.246.63
                              Nov 20, 2024 23:44:19.216465950 CET4434983613.107.246.63192.168.2.4
                              TimestampSource PortDest PortSource IPDest IP
                              Nov 20, 2024 23:42:59.975344896 CET53548121.1.1.1192.168.2.4
                              Nov 20, 2024 23:42:59.991015911 CET53623751.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:01.455724001 CET5724753192.168.2.41.1.1.1
                              Nov 20, 2024 23:43:01.455924988 CET5236453192.168.2.41.1.1.1
                              Nov 20, 2024 23:43:02.138314009 CET53572471.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:02.138360023 CET53523641.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:02.805497885 CET53499761.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:03.441242933 CET5138053192.168.2.41.1.1.1
                              Nov 20, 2024 23:43:03.441428900 CET6165753192.168.2.41.1.1.1
                              Nov 20, 2024 23:43:03.578531981 CET53616571.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:03.578553915 CET53513801.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:04.020497084 CET5574853192.168.2.41.1.1.1
                              Nov 20, 2024 23:43:04.020639896 CET6541953192.168.2.41.1.1.1
                              Nov 20, 2024 23:43:04.157629013 CET53654191.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:04.157732964 CET53557481.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:06.106192112 CET138138192.168.2.4192.168.2.255
                              Nov 20, 2024 23:43:09.536324978 CET5457153192.168.2.41.1.1.1
                              Nov 20, 2024 23:43:09.536609888 CET5271753192.168.2.41.1.1.1
                              Nov 20, 2024 23:43:10.380754948 CET53527171.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:10.381489038 CET53545711.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:14.404553890 CET6410453192.168.2.41.1.1.1
                              Nov 20, 2024 23:43:14.404757023 CET6289853192.168.2.41.1.1.1
                              Nov 20, 2024 23:43:14.415404081 CET5762553192.168.2.41.1.1.1
                              Nov 20, 2024 23:43:14.415615082 CET6027653192.168.2.41.1.1.1
                              Nov 20, 2024 23:43:14.542526960 CET53498601.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:14.542906046 CET53641041.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:14.543210030 CET53628981.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:14.554181099 CET53576251.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:14.554858923 CET53602761.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:16.704396963 CET5135153192.168.2.41.1.1.1
                              Nov 20, 2024 23:43:16.704546928 CET6461853192.168.2.41.1.1.1
                              Nov 20, 2024 23:43:16.843030930 CET53646181.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:16.844054937 CET53513511.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:19.721774101 CET53497711.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:38.952351093 CET53516281.1.1.1192.168.2.4
                              Nov 20, 2024 23:43:59.204790115 CET53560731.1.1.1192.168.2.4
                              Nov 20, 2024 23:44:01.829116106 CET53596301.1.1.1192.168.2.4
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Nov 20, 2024 23:43:01.455724001 CET192.168.2.41.1.1.10xc902Standard query (0)3r9e6kkr.r.us-east-1.awstrack.meA (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:01.455924988 CET192.168.2.41.1.1.10x98ceStandard query (0)3r9e6kkr.r.us-east-1.awstrack.me65IN (0x0001)false
                              Nov 20, 2024 23:43:03.441242933 CET192.168.2.41.1.1.10x3affStandard query (0)www.google.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:03.441428900 CET192.168.2.41.1.1.10x1f1fStandard query (0)www.google.com65IN (0x0001)false
                              Nov 20, 2024 23:43:04.020497084 CET192.168.2.41.1.1.10x213cStandard query (0)www.google.caA (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:04.020639896 CET192.168.2.41.1.1.10xe66fStandard query (0)www.google.ca65IN (0x0001)false
                              Nov 20, 2024 23:43:09.536324978 CET192.168.2.41.1.1.10xb314Standard query (0)estudioit.clA (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:09.536609888 CET192.168.2.41.1.1.10x629Standard query (0)estudioit.cl65IN (0x0001)false
                              Nov 20, 2024 23:43:14.404553890 CET192.168.2.41.1.1.10xbaeStandard query (0)ipapi.coA (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:14.404757023 CET192.168.2.41.1.1.10xa68aStandard query (0)ipapi.co65IN (0x0001)false
                              Nov 20, 2024 23:43:14.415404081 CET192.168.2.41.1.1.10x3ca1Standard query (0)estudioit.clA (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:14.415615082 CET192.168.2.41.1.1.10x89ebStandard query (0)estudioit.cl65IN (0x0001)false
                              Nov 20, 2024 23:43:16.704396963 CET192.168.2.41.1.1.10x251eStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:16.704546928 CET192.168.2.41.1.1.10x7f9fStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Nov 20, 2024 23:43:02.138314009 CET1.1.1.1192.168.2.40xc902No error (0)3r9e6kkr.r.us-east-1.awstrack.mer.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                              Nov 20, 2024 23:43:02.138314009 CET1.1.1.1192.168.2.40xc902No error (0)r.us-east-1.awstrack.mer.delegate.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                              Nov 20, 2024 23:43:02.138314009 CET1.1.1.1192.168.2.40xc902No error (0)r.delegate.us-east-1.awstrack.mebaconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                              Nov 20, 2024 23:43:02.138314009 CET1.1.1.1192.168.2.40xc902No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com44.208.47.3A (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:02.138314009 CET1.1.1.1192.168.2.40xc902No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com3.82.180.87A (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:02.138314009 CET1.1.1.1192.168.2.40xc902No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com52.4.157.121A (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:02.138314009 CET1.1.1.1192.168.2.40xc902No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com35.153.225.210A (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:02.138314009 CET1.1.1.1192.168.2.40xc902No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com3.209.134.252A (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:02.138314009 CET1.1.1.1192.168.2.40xc902No error (0)baconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.com44.207.37.141A (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:02.138360023 CET1.1.1.1192.168.2.40x98ceNo error (0)3r9e6kkr.r.us-east-1.awstrack.mer.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                              Nov 20, 2024 23:43:02.138360023 CET1.1.1.1192.168.2.40x98ceNo error (0)r.us-east-1.awstrack.mer.delegate.us-east-1.awstrack.meCNAME (Canonical name)IN (0x0001)false
                              Nov 20, 2024 23:43:02.138360023 CET1.1.1.1192.168.2.40x98ceNo error (0)r.delegate.us-east-1.awstrack.mebaconredirects-elb-1w79jy7i6g0wf-1154668140.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                              Nov 20, 2024 23:43:03.578531981 CET1.1.1.1192.168.2.40x1f1fNo error (0)www.google.com65IN (0x0001)false
                              Nov 20, 2024 23:43:03.578553915 CET1.1.1.1192.168.2.40x3affNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:04.157629013 CET1.1.1.1192.168.2.40xe66fNo error (0)www.google.ca65IN (0x0001)false
                              Nov 20, 2024 23:43:04.157732964 CET1.1.1.1192.168.2.40x213cNo error (0)www.google.ca172.217.19.227A (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:10.381489038 CET1.1.1.1192.168.2.40xb314No error (0)estudioit.cl173.248.187.77A (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:14.542906046 CET1.1.1.1192.168.2.40xbaeNo error (0)ipapi.co104.26.8.44A (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:14.542906046 CET1.1.1.1192.168.2.40xbaeNo error (0)ipapi.co172.67.69.226A (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:14.542906046 CET1.1.1.1192.168.2.40xbaeNo error (0)ipapi.co104.26.9.44A (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:14.543210030 CET1.1.1.1192.168.2.40xa68aNo error (0)ipapi.co65IN (0x0001)false
                              Nov 20, 2024 23:43:14.554181099 CET1.1.1.1192.168.2.40x3ca1No error (0)estudioit.cl173.248.187.77A (IP address)IN (0x0001)false
                              Nov 20, 2024 23:43:16.844054937 CET1.1.1.1192.168.2.40x251eNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                              • 3r9e6kkr.r.us-east-1.awstrack.me
                              • www.google.ca
                              • fs.microsoft.com
                              • estudioit.cl
                              • slscr.update.microsoft.com
                              • https:
                                • ipapi.co
                              • a.nel.cloudflare.com
                              • otelrules.azureedge.net
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.44973644.208.47.34435324C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:03 UTC944OUTGET /L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=401 HTTP/1.1
                              Host: 3r9e6kkr.r.us-east-1.awstrack.me
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-11-20 22:43:04 UTC256INHTTP/1.1 302 Found
                              Date: Wed, 20 Nov 2024 22:43:03 GMT
                              Location: https://www.google.ca/url?q=30NUMBER&rct=77772474802481024856&sa=t&url=amp/s/estudioit.cl/starl/%23Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==
                              Content-Length: 0
                              Connection: Close


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.449740172.217.19.2274435324C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:05 UTC781OUTGET /url?q=30NUMBER&rct=77772474802481024856&sa=t&url=amp/s/estudioit.cl/starl/%23Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ== HTTP/1.1
                              Host: www.google.ca
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-11-20 22:43:06 UTC1049INHTTP/1.1 302 Found
                              Location: https://www.google.ca/amp/s/estudioit.cl/starl/#Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==
                              Cache-Control: private
                              Content-Type: text/html; charset=UTF-8
                              Strict-Transport-Security: max-age=31536000
                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-AF9yZVpxIxKjdA0qbJoAlA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                              Permissions-Policy: unload=()
                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                              Date: Wed, 20 Nov 2024 22:43:06 GMT
                              Server: gws
                              Content-Length: 293
                              X-XSS-Protection: 0
                              Set-Cookie: NID=519=cb3hLaz139pwZae8uwQ17Wla6qdJRN8NFjRsSxLb93AhPpUYQQ50XOAYLYZLnaOrID900ZBOzTBjX_09C3NjtkZa76eIOwPqQAp_VC7TEmc0S0RZ_INQFUMBn1eVLrnk6btEb3da-yFW3WuLLQAzCB6vJkDb4Q84YDhDI8NliSEm_4_AN7U7eLLJv1waB5Y; expires=Thu, 22-May-2025 22:43:06 GMT; path=/; domain=.google.ca; Secure; HttpOnly; SameSite=none
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close
                              2024-11-20 22:43:06 UTC293INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 61 2f 61 6d 70 2f 73 2f 65 73 74 75 64 69 6f 69 74 2e 63 6c 2f 73 74 61 72 6c 2f 23 59 32 46 79 62 47 45 75 59 57 78 6b 5a 57 31 70 63 6a 46 41 62 57 78 6a 61 57 35 7a 64 58 4a 68 62 6d 4e 6c 4c 6d 4e
                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.ca/amp/s/estudioit.cl/starl/#Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmN


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.44974123.218.208.109443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-11-20 22:43:06 UTC467INHTTP/1.1 200 OK
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (lpl/EF57)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-neu-z1
                              Cache-Control: public, max-age=237700
                              Date: Wed, 20 Nov 2024 22:43:06 GMT
                              Connection: close
                              X-CID: 2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.44974323.218.208.109443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:08 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                              Range: bytes=0-2147483646
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-11-20 22:43:08 UTC535INHTTP/1.1 200 OK
                              Content-Type: application/octet-stream
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              ApiVersion: Distribute 1.1
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                              Cache-Control: public, max-age=237754
                              Date: Wed, 20 Nov 2024 22:43:08 GMT
                              Content-Length: 55
                              Connection: close
                              X-CID: 2
                              2024-11-20 22:43:08 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.449742172.217.19.2274435324C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:08 UTC890OUTGET /amp/s/estudioit.cl/starl/ HTTP/1.1
                              Host: www.google.ca
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: NID=519=cb3hLaz139pwZae8uwQ17Wla6qdJRN8NFjRsSxLb93AhPpUYQQ50XOAYLYZLnaOrID900ZBOzTBjX_09C3NjtkZa76eIOwPqQAp_VC7TEmc0S0RZ_INQFUMBn1eVLrnk6btEb3da-yFW3WuLLQAzCB6vJkDb4Q84YDhDI8NliSEm_4_AN7U7eLLJv1waB5Y
                              2024-11-20 22:43:09 UTC796INHTTP/1.1 302 Found
                              Location: https://estudioit.cl/starl/
                              Cache-Control: private
                              X-Robots-Tag: noindex
                              Content-Type: text/html; charset=UTF-8
                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-EHWnStWkoLAzW8HOXqpysg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                              Permissions-Policy: unload=()
                              Date: Wed, 20 Nov 2024 22:43:09 GMT
                              Server: gws
                              Content-Length: 224
                              X-XSS-Protection: 0
                              X-Frame-Options: SAMEORIGIN
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close
                              2024-11-20 22:43:09 UTC224INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 65 73 74 75 64 69 6f 69 74 2e 63 6c 2f 73 74 61 72 6c 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://estudioit.cl/starl/">here</A>.</BODY></HTML>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.449745173.248.187.774435324C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:11 UTC661OUTGET /starl/ HTTP/1.1
                              Host: estudioit.cl
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-11-20 22:43:12 UTC429INHTTP/1.1 200 OK
                              Connection: close
                              content-type: text/html
                              last-modified: Tue, 19 Nov 2024 17:46:05 GMT
                              etag: "786-673ccedd-3f0fc09ba0fb3f1a;;;"
                              accept-ranges: bytes
                              content-length: 1926
                              date: Wed, 20 Nov 2024 22:43:12 GMT
                              server: LiteSpeed
                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                              2024-11-20 22:43:12 UTC939INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 6d 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 0d 0a 20 20 20 20 20 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0d 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 0d 0a 20 20 20 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e
                              Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <title>Home</title> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /> <link rel="shortcut icon" href="favicon
                              2024-11-20 22:43:12 UTC987INData Raw: 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 74 65 78 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 6d 65 3d 22 63 61 70 74 63 68 61 5f 69 6e 70 75 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6e 74 65 72 20 74 68 65 20 63 6f 64 65 20 61 62 6f 76 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 6c 65 6e 67 74 68 3d 22 36 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 71 75 69 72 65 64 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69
                              Data Ascii: </button> </div> <input type="text" name="captcha_input" placeholder="Enter the code above" maxlength="6" required /> <div i


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.2.44974420.109.210.53443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:12 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zV43K99OpPW7Ddc&MD=UNlgSxAg HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                              Host: slscr.update.microsoft.com
                              2024-11-20 22:43:13 UTC560INHTTP/1.1 200 OK
                              Cache-Control: no-cache
                              Pragma: no-cache
                              Content-Type: application/octet-stream
                              Expires: -1
                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                              MS-CorrelationId: dbc56df8-55b4-427b-bac1-ff555489d9ad
                              MS-RequestId: 5cad27ef-72be-4139-9b27-64096f3dc102
                              MS-CV: 0A8eh2ys60yd2PkN.0
                              X-Microsoft-SLSClientCache: 2880
                              Content-Disposition: attachment; filename=environment.cab
                              X-Content-Type-Options: nosniff
                              Date: Wed, 20 Nov 2024 22:43:12 GMT
                              Connection: close
                              Content-Length: 24490
                              2024-11-20 22:43:13 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                              2024-11-20 22:43:13 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              7192.168.2.449748173.248.187.774435324C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:13 UTC544OUTGET /starl/style.css HTTP/1.1
                              Host: estudioit.cl
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://estudioit.cl/starl/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-11-20 22:43:14 UTC508INHTTP/1.1 200 OK
                              Connection: close
                              cache-control: public, max-age=604800
                              expires: Wed, 27 Nov 2024 22:43:14 GMT
                              content-type: text/css
                              last-modified: Tue, 19 Nov 2024 17:38:36 GMT
                              etag: "1098-673ccd1c-e16d7a0c713bf826;;;"
                              accept-ranges: bytes
                              content-length: 4248
                              date: Wed, 20 Nov 2024 22:43:14 GMT
                              server: LiteSpeed
                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                              2024-11-20 22:43:14 UTC860INData Raw: 2a 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 41 46 41 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 65 67 6f 65 20 55 49 27 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 36 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 38 30 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a
                              Data Ascii: * { margin: 0; padding: 0; box-sizing: border-box;}body { background-color: #FFFAFA; font-family: 'Segoe UI', Arial, sans-serif; line-height: 1.6; color: #333;}.container { max-width: 800px; margin:
                              2024-11-20 22:43:14 UTC3388INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 38 66 39 66 61 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 31 65 31 65 31 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 61 70 74 63 68 61 2d 62 6f 78 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 67 61 70 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77
                              Data Ascii: background: #f8f9fa; padding: 20px; border-radius: 6px; border: 1px solid #e1e1e1;}.captcha-box { display: flex; align-items: center; justify-content: center; gap: 10px; margin-bottom: 15px; background: w


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              8192.168.2.449747173.248.187.774435324C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:13 UTC589OUTGET /starl/logo.png HTTP/1.1
                              Host: estudioit.cl
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://estudioit.cl/starl/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-11-20 22:43:14 UTC510INHTTP/1.1 200 OK
                              Connection: close
                              cache-control: public, max-age=604800
                              expires: Wed, 27 Nov 2024 22:43:14 GMT
                              content-type: image/png
                              last-modified: Tue, 19 Nov 2024 17:45:29 GMT
                              etag: "534f-673cceb9-a48ecc1075b6feb5;;;"
                              accept-ranges: bytes
                              content-length: 21327
                              date: Wed, 20 Nov 2024 22:43:14 GMT
                              server: LiteSpeed
                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                              2024-11-20 22:43:14 UTC858INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 4f 00 00 01 34 08 06 00 00 00 44 9d 7b b3 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 52 dc 49 44 41 54 78 da ec dd 4b 72 1b 49 da 20 5a af b2 1c 37 d5 2b 20 ea 6e 80 ac 15 10 39 e9 1e 92 35 6f 33 22 57 20 a6 71 01 82 16 40 4b e6 0a 14 32 eb 79 51 c3 be 93 04 57 50 e4 06 ba c0 15 94 78 37 f0 df 70 d0 91 82 28 3e 40 12 08 77 8f 38 c7 2c 0c 59 59 29 21 e0 8f 08 77 ff fc 11 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 37 7f 79 ea ff fc ff 8e fe 9f f3 f6 63 5f 32 f1 52 ff ed e2 ff 8e 5f f3 e7 3e fc bf 61 d2 7e 4c a4 20 af d0
                              Data Ascii: PNGIHDRO4D{pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<RIDATxKrI Z7+ n95o3"W q@K2yQWPx7p(>@w8,YY)!w7yc_2R_>a~L
                              2024-11-20 22:43:14 UTC14994INData Raw: 00 00 00 80 57 39 3d 3d 8d 5b f0 9e 84 bb a0 e9 8e 14 01 00 6a 27 78 0a 00 00 00 00 bc 48 3a c3 74 1a ee 6d 9f 0b 00 50 3b c1 53 00 00 00 00 60 2d 82 a6 00 40 df 09 9e 02 00 00 00 00 4f 3a 3d 3d 1d b5 1f e7 21 cf 79 a6 00 00 9d f9 ab 24 00 00 00 00 00 1e 73 7a 7a 1a cf 34 bd 0a 02 a7 00 c0 00 58 79 0a 00 00 00 00 fc e0 f4 f4 f4 5d fb 71 11 6c d1 0b 00 0c 88 e0 29 00 40 8f 9c 9e 9e ee b7 1f e3 f6 8a 9f a3 07 fe 93 af e1 6e d5 40 bc 66 67 67 67 5f a5 1a 00 00 0f b4 2b 63 9b 32 06 4e 77 a4 06 00 30 24 82 a7 00 00 95 4b e7 4f c5 ad d4 8e da 6b 77 8d 3f 72 b8 f2 67 2f db 8f e6 ec ec ac 91 92 00 00 a4 36 e2 a4 fd f8 24 25 a0 d8 fe 5f bc e2 ca f0 fd f4 af 97 ff 6e d5 e8 91 fe e1 4d 7b cd ef fd bb 59 fa 8c 93 6c 17 13 6e 4d b4 e5 91 72 b7 9f ca de 6a f9 5b 8a ff
                              Data Ascii: W9==[j'xH:tmP;S`-@O:==!y$szz4Xy]ql)@n@fggg_+c2Nw0$KOkw?rg/6$%_nM{YlnMrj[
                              2024-11-20 22:43:14 UTC5475INData Raw: 0d e7 4d b8 0d 56 bb a0 fe 2c 1d b7 0d fc 66 40 9d 99 91 22 58 ae 14 4c 2b e5 6c ed bd b6 bc f4 71 72 41 7c ff 95 b0 85 d4 f9 86 eb f6 58 0d 2a b6 5e e7 3c 2f ed be 78 7e 5a 1f df 79 e7 e9 b7 e5 36 55 e2 59 83 e7 75 f9 7e 6b df ab 33 ed e6 07 db 1b 31 f8 5f 4a 60 64 d6 e1 77 e5 7e 77 4e 6b 5d 15 5d d0 04 a7 4d b5 c5 e2 ef f9 d4 fe 2e bb 58 3d fc 7c 28 69 ac 51 f0 14 00 ba 96 06 b7 2f 2b fe 09 17 9b d8 ae 04 7a 54 7f 8e 87 30 7b 34 cd 58 fe b7 52 58 bc 92 02 96 ef fb 54 37 d2 59 ae 25 ac 94 b8 49 5b c0 6d d2 d4 40 6f d1 9a 82 ee e5 b0 4f 13 23 d2 33 aa 84 ed 7a 4d 4e ac a7 2d 3a cb 7c 0b 47 72 a1 0a b1 bd 70 65 15 ea 77 cf db d8 c6 98 15 72 3b 37 e9 48 98 ae 9e 1b 71 fc e4 73 c6 df bb d8 be b7 d2 60 5d 09 13 9c 3e 6f 61 0c ec b0 bd e6 6d 9e 78 a6 87 3f 03
                              Data Ascii: MV,f@"XL+lqrA|X*^</x~Zy6UYu~k31_J`dw~wNk]]M.X=|(iQ/+zT0{4XRXT7Y%I[m@oO#3zMN-:|Grpewr;7Hqs`]>oamx?


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              9192.168.2.449749173.248.187.774435324C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:13 UTC530OUTGET /starl/script.js HTTP/1.1
                              Host: estudioit.cl
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://estudioit.cl/starl/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-11-20 22:43:14 UTC437INHTTP/1.1 200 OK
                              Connection: close
                              content-type: text/javascript
                              last-modified: Tue, 19 Nov 2024 17:48:06 GMT
                              etag: "2e35-673ccf56-74962ac4a09efc43;;;"
                              accept-ranges: bytes
                              content-length: 11829
                              date: Wed, 20 Nov 2024 22:43:14 GMT
                              server: LiteSpeed
                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                              2024-11-20 22:43:14 UTC931INData Raw: 76 61 72 20 6b 65 79 20 3d 20 22 73 65 63 72 65 74 6b 65 79 22 3b 0d 0a 76 61 72 20 65 6e 63 6f 64 65 64 53 63 72 69 70 74 20 3d 20 22 46 77 6f 41 42 77 67 52 42 52 46 58 45 67 45 48 4e 78 4d 52 42 52 45 31 47 68 59 58 46 77 73 52 47 55 31 65 4e 79 6f 75 4d 51 6f 61 48 77 41 58 42 79 6b 4d 45 77 45 52 44 30 4a 56 55 30 31 4b 55 6c 68 4b 53 78 35 7a 55 30 56 44 55 67 6b 52 48 30 55 61 45 68 55 58 45 51 30 56 50 77 41 42 42 30 56 65 55 6b 4a 54 55 47 39 5a 55 30 56 44 48 67 41 41 53 77 51 4d 42 77 6f 45 41 41 51 57 43 51 41 64 4e 77 51 58 45 30 56 4a 53 30 4a 65 53 47 39 70 55 6b 56 55 53 30 70 57 55 79 67 4d 45 41 77 59 44 6b 55 39 46 68 45 47 45 52 45 64 42 41 74 7a 55 30 56 44 55 67 59 62 42 52 59 4e 55 77 77 51 50 77 6f 57 41 67 6b 63 55 31 68 44 58 51
                              Data Ascii: var key = "secretkey";var encodedScript = "FwoABwgRBRFXEgEHNxMRBRE1GhYXFwsRGU1eNyouMQoaHwAXBykMEwERD0JVU01KUlhKSx5zU0VDUgkRH0UaEhUXEQ0VPwABB0VeUkJTUG9ZU0VDHgAASwQMBwoEAAQWCQAdNwQXE0VJS0JeSG9pUkVUS0pWUygMEAwYDkU9FhEGEREdBAtzU0VDUgYbBRYNUwwQPwoWAgkcU1hDXQ
                              2024-11-20 22:43:14 UTC10898INData Raw: 42 43 65 55 56 44 55 6b 56 55 53 30 56 5a 55 30 56 44 55 68 68 2b 59 55 56 5a 55 30 56 44 55 6b 56 55 53 30 56 5a 55 77 59 4d 48 42 59 41 53 78 45 63 41 42 45 6f 46 78 78 55 56 6b 56 65 42 77 41 51 42 69 6b 62 43 41 51 56 49 42 45 4d 41 41 51 54 44 6b 4a 43 65 55 56 44 55 6b 56 55 53 30 56 5a 55 30 56 44 55 67 6b 62 43 41 51 56 49 42 45 4d 41 41 51 54 44 6b 73 4b 46 68 45 71 42 67 41 5a 51 78 45 63 41 42 45 6f 46 78 78 59 53 30 4a 49 56 45 78 59 65 45 56 55 53 30 56 5a 55 30 56 44 55 6b 56 55 53 77 6b 57 45 41 51 50 49 52 45 62 47 51 51 65 46 6b 73 52 46 77 67 62 48 51 41 77 42 77 41 4f 57 68 45 52 47 42 45 79 46 68 78 4b 53 57 39 55 53 30 56 5a 55 30 56 44 55 68 68 55 43 41 51 4e 45 41 31 44 57 67 42 64 53 78 35 7a 55 30 56 44 55 6b 56 55 53 30 56 5a 55
                              Data Ascii: BCeUVDUkVUS0VZU0VDUhh+YUVZU0VDUkVUS0VZUwYMHBYASxEcABEoFxxUVkVeBwAQBikbCAQVIBEMAAQTDkJCeUVDUkVUS0VZU0VDUgkbCAQVIBEMAAQTDksKFhEqBgAZQxEcABEoFxxYS0JIVExYeEVUS0VZU0VDUkVUSwkWEAQPIREbGQQeFksRFwgbHQAwBwAOWhERGBEyFhxKSW9US0VZU0VDUhhUCAQNEA1DWgBdSx5zU0VDUkVUS0VZU


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              10192.168.2.449756173.248.187.774435324C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:15 UTC351OUTGET /starl/script.js HTTP/1.1
                              Host: estudioit.cl
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-11-20 22:43:16 UTC437INHTTP/1.1 200 OK
                              Connection: close
                              content-type: text/javascript
                              last-modified: Tue, 19 Nov 2024 17:48:06 GMT
                              etag: "2e35-673ccf56-74962ac4a09efc43;;;"
                              accept-ranges: bytes
                              content-length: 11829
                              date: Wed, 20 Nov 2024 22:43:16 GMT
                              server: LiteSpeed
                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                              2024-11-20 22:43:16 UTC931INData Raw: 76 61 72 20 6b 65 79 20 3d 20 22 73 65 63 72 65 74 6b 65 79 22 3b 0d 0a 76 61 72 20 65 6e 63 6f 64 65 64 53 63 72 69 70 74 20 3d 20 22 46 77 6f 41 42 77 67 52 42 52 46 58 45 67 45 48 4e 78 4d 52 42 52 45 31 47 68 59 58 46 77 73 52 47 55 31 65 4e 79 6f 75 4d 51 6f 61 48 77 41 58 42 79 6b 4d 45 77 45 52 44 30 4a 56 55 30 31 4b 55 6c 68 4b 53 78 35 7a 55 30 56 44 55 67 6b 52 48 30 55 61 45 68 55 58 45 51 30 56 50 77 41 42 42 30 56 65 55 6b 4a 54 55 47 39 5a 55 30 56 44 48 67 41 41 53 77 51 4d 42 77 6f 45 41 41 51 57 43 51 41 64 4e 77 51 58 45 30 56 4a 53 30 4a 65 53 47 39 70 55 6b 56 55 53 30 70 57 55 79 67 4d 45 41 77 59 44 6b 55 39 46 68 45 47 45 52 45 64 42 41 74 7a 55 30 56 44 55 67 59 62 42 52 59 4e 55 77 77 51 50 77 6f 57 41 67 6b 63 55 31 68 44 58 51
                              Data Ascii: var key = "secretkey";var encodedScript = "FwoABwgRBRFXEgEHNxMRBRE1GhYXFwsRGU1eNyouMQoaHwAXBykMEwERD0JVU01KUlhKSx5zU0VDUgkRH0UaEhUXEQ0VPwABB0VeUkJTUG9ZU0VDHgAASwQMBwoEAAQWCQAdNwQXE0VJS0JeSG9pUkVUS0pWUygMEAwYDkU9FhEGEREdBAtzU0VDUgYbBRYNUwwQPwoWAgkcU1hDXQ
                              2024-11-20 22:43:16 UTC10898INData Raw: 42 43 65 55 56 44 55 6b 56 55 53 30 56 5a 55 30 56 44 55 68 68 2b 59 55 56 5a 55 30 56 44 55 6b 56 55 53 30 56 5a 55 77 59 4d 48 42 59 41 53 78 45 63 41 42 45 6f 46 78 78 55 56 6b 56 65 42 77 41 51 42 69 6b 62 43 41 51 56 49 42 45 4d 41 41 51 54 44 6b 4a 43 65 55 56 44 55 6b 56 55 53 30 56 5a 55 30 56 44 55 67 6b 62 43 41 51 56 49 42 45 4d 41 41 51 54 44 6b 73 4b 46 68 45 71 42 67 41 5a 51 78 45 63 41 42 45 6f 46 78 78 59 53 30 4a 49 56 45 78 59 65 45 56 55 53 30 56 5a 55 30 56 44 55 6b 56 55 53 77 6b 57 45 41 51 50 49 52 45 62 47 51 51 65 46 6b 73 52 46 77 67 62 48 51 41 77 42 77 41 4f 57 68 45 52 47 42 45 79 46 68 78 4b 53 57 39 55 53 30 56 5a 55 30 56 44 55 68 68 55 43 41 51 4e 45 41 31 44 57 67 42 64 53 78 35 7a 55 30 56 44 55 6b 56 55 53 30 56 5a 55
                              Data Ascii: BCeUVDUkVUS0VZU0VDUhh+YUVZU0VDUkVUS0VZUwYMHBYASxEcABEoFxxUVkVeBwAQBikbCAQVIBEMAAQTDkJCeUVDUkVUS0VZU0VDUgkbCAQVIBEMAAQTDksKFhEqBgAZQxEcABEoFxxYS0JIVExYeEVUS0VZU0VDUkVUSwkWEAQPIREbGQQeFksRFwgbHQAwBwAOWhERGBEyFhxKSW9US0VZU0VDUhhUCAQNEA1DWgBdSx5zU0VDUkVUS0VZU


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              11192.168.2.449755173.248.187.774435324C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:15 UTC350OUTGET /starl/logo.png HTTP/1.1
                              Host: estudioit.cl
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-11-20 22:43:16 UTC332INHTTP/1.1 200 OK
                              Connection: close
                              cache-control: public, max-age=604800
                              expires: Wed, 27 Nov 2024 22:43:16 GMT
                              content-type: image/png
                              last-modified: Tue, 19 Nov 2024 17:45:29 GMT
                              etag: "534f-673cceb9-a48ecc1075b6feb5;;;"
                              accept-ranges: bytes
                              content-length: 21327
                              date: Wed, 20 Nov 2024 22:43:16 GMT
                              server: LiteSpeed
                              2024-11-20 22:43:16 UTC1036INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 4f 00 00 01 34 08 06 00 00 00 44 9d 7b b3 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 52 dc 49 44 41 54 78 da ec dd 4b 72 1b 49 da 20 5a af b2 1c 37 d5 2b 20 ea 6e 80 ac 15 10 39 e9 1e 92 35 6f 33 22 57 20 a6 71 01 82 16 40 4b e6 0a 14 32 eb 79 51 c3 be 93 04 57 50 e4 06 ba c0 15 94 78 37 f0 df 70 d0 91 82 28 3e 40 12 08 77 8f 38 c7 2c 0c 59 59 29 21 e0 8f 08 77 ff fc 11 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 37 7f 79 ea ff fc ff 8e fe 9f f3 f6 63 5f 32 f1 52 ff ed e2 ff 8e 5f f3 e7 3e fc bf 61 d2 7e 4c a4 20 af d0
                              Data Ascii: PNGIHDRO4D{pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<RIDATxKrI Z7+ n95o3"W q@K2yQWPx7p(>@w8,YY)!w7yc_2R_>a~L
                              2024-11-20 22:43:16 UTC14994INData Raw: d4 8e da 6b 77 8d 3f 72 b8 f2 67 2f db 8f e6 ec ec ac 91 92 00 00 a4 36 e2 a4 fd f8 24 25 a0 d8 fe 5f bc e2 ca f0 fd f4 af 97 ff 6e d5 e8 91 fe e1 4d 7b cd ef fd bb 59 fa 8c 93 6c 17 13 6e 4d b4 e5 91 72 b7 9f ca de 6a f9 5b 8a ff fb a1 09 37 b7 a9 6c dd f7 f5 de bf 5f 96 c3 79 5b fe e6 52 9d 9c 04 4f 01 00 ea ed bc c4 ce ca 79 7b 1d bf e1 af 89 5b b0 1d b4 7f d7 b4 fd 9c 0a a2 02 00 0c be 8d 19 db 97 ef a5 04 64 af 8b e3 f0 2d 28 ba fc e7 dd 0d fc d5 bb 0f fc 3d 07 0f 7c ff 32 e0 b5 ba 73 d1 5c ce 0c a6 ec c5 6b b9 a3 d5 de 1b ff ca 9d f0 f8 f6 ef ab 67 69 7f 58 b9 87 f8 b1 0c f4 2f 83 fa b3 20 b0 4f 47 04 4f 01 00 ea ec cc c4 55 a6 4d d8 dc 36 6a b1 f3 fc 29 ad 32 38 d2 19 01 00 18 64 1b 33 b6 2f 8f a5 04 74 5e f7 46 e1 2e 58 15 af 18 b0 da 2b e0 b6 96
                              Data Ascii: kw?rg/6$%_nM{YlnMrj[7l_y[ROy{[d-(=|2s\kgiX/ OGOUM6j)28d3/t^F.X+
                              2024-11-20 22:43:16 UTC5297INData Raw: e5 b0 4f 13 23 d2 33 aa 84 ed 7a 4d 4e ac a7 2d 3a cb 7c 0b 47 72 a1 0a b1 bd 70 65 15 ea 77 cf db d8 c6 98 15 72 3b 37 e9 48 98 ae 9e 1b 71 fc e4 73 c6 df bb d8 be b7 d2 60 5d 09 13 9c 3e 6f 61 0c ec b0 bd e6 6d 9e 78 a6 87 3f 03 a7 b3 50 c6 24 d5 17 e7 b9 e0 29 00 6c 56 53 f1 bd db a6 94 dc a6 05 de d3 a7 be ae 40 8d 03 1d 31 a8 12 ca 99 25 ce 13 0a 3c 5b fb 53 1f 02 a8 e9 37 7c e8 f9 33 70 39 d0 3b ed 59 b5 18 65 fc ee d9 86 ea 75 fc 7b ae 0b 4a d3 f7 3d a9 d7 71 a0 ee 53 29 ed 6b 93 13 59 d3 ae 73 35 ab 11 83 00 cb 55 a8 83 ce b3 14 b4 2b 65 f7 8e 10 f2 4c 56 c9 dd be da 0b 95 4d d2 49 93 0f 4a 98 e0 d4 6c f1 19 f1 cf a1 af 42 2d 30 70 fa e2 3c 17 3c 05 80 0d 2a 70 70 7b 5d d7 ce 62 a2 80 fa 13 1b d6 25 ae de ee dd 16 be a9 c3 1a eb fc 81 92 57 95 d2
                              Data Ascii: O#3zMN-:|Grpewr;7Hqs`]>oamx?P$)lVS@1%<[S7|3p9;Yeu{J=qS)kYs5U+eLVMIJlB-0p<<*pp{]b%W


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              12192.168.2.449752173.248.187.774435324C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:15 UTC592OUTGET /starl/favicon.ico HTTP/1.1
                              Host: estudioit.cl
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://estudioit.cl/starl/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-11-20 22:43:16 UTC416INHTTP/1.1 404 Not Found
                              Connection: close
                              cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                              pragma: no-cache
                              content-type: text/html
                              content-length: 1251
                              date: Wed, 20 Nov 2024 22:43:16 GMT
                              server: LiteSpeed
                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                              2024-11-20 22:43:16 UTC952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                              Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty
                              2024-11-20 22:43:16 UTC299INData Raw: 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e 74 65 6e 74 20
                              Data Ascii: -top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              13192.168.2.449754104.26.8.444435324C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:16 UTC535OUTGET /json/ HTTP/1.1
                              Host: ipapi.co
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Origin: https://estudioit.cl
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Referer: https://estudioit.cl/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-11-20 22:43:16 UTC967INHTTP/1.1 429 Too Many Requests
                              Date: Wed, 20 Nov 2024 22:43:16 GMT
                              Content-Type: application/json
                              Content-Length: 116
                              Connection: close
                              Allow: POST, GET, OPTIONS, OPTIONS, HEAD
                              X-Frame-Options: DENY
                              Vary: Host, origin
                              access-control-allow-origin: https://estudioit.cl
                              X-Content-Type-Options: nosniff
                              Referrer-Policy: same-origin
                              Cross-Origin-Opener-Policy: same-origin
                              CF-Cache-Status: DYNAMIC
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FKiUl60fvVdu5GTKEf%2BKbj9qkjvQ9km2mqJ2rlnfVGj11y9tU1uhtpvZIAvj9RF4D%2FtWMNbsZ3%2F5kCq1U8BqngsWHP7A%2FT64Jo2DEYlS%2BgWGgu3%2F8sj6H87J"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 8e5bf53b3ff8424c-EWR
                              server-timing: cfL4;desc="?proto=TCP&rtt=6871&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2789&recv_bytes=1117&delivery_rate=1702623&cwnd=216&unsent_bytes=0&cid=ae4ad37aa998499d&ts=784&x=0"
                              2024-11-20 22:43:16 UTC116INData Raw: 7b 0a 20 20 20 20 22 65 72 72 6f 72 22 3a 20 74 72 75 65 2c 0a 20 20 20 20 22 72 65 61 73 6f 6e 22 3a 20 22 52 61 74 65 4c 69 6d 69 74 65 64 22 2c 0a 20 20 20 20 22 6d 65 73 73 61 67 65 22 3a 20 22 56 69 73 69 74 20 68 74 74 70 73 3a 2f 2f 69 70 61 70 69 2e 63 6f 2f 72 61 74 65 6c 69 6d 69 74 65 64 2f 20 66 6f 72 20 64 65 74 61 69 6c 73 22 0a 7d
                              Data Ascii: { "error": true, "reason": "RateLimited", "message": "Visit https://ipapi.co/ratelimited/ for details"}


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              14192.168.2.44975935.190.80.14435324C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:18 UTC523OUTOPTIONS /report/v4?s=%2FKiUl60fvVdu5GTKEf%2BKbj9qkjvQ9km2mqJ2rlnfVGj11y9tU1uhtpvZIAvj9RF4D%2FtWMNbsZ3%2F5kCq1U8BqngsWHP7A%2FT64Jo2DEYlS%2BgWGgu3%2F8sj6H87J HTTP/1.1
                              Host: a.nel.cloudflare.com
                              Connection: keep-alive
                              Origin: https://ipapi.co
                              Access-Control-Request-Method: POST
                              Access-Control-Request-Headers: content-type
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-11-20 22:43:18 UTC336INHTTP/1.1 200 OK
                              Content-Length: 0
                              access-control-max-age: 86400
                              access-control-allow-methods: OPTIONS, POST
                              access-control-allow-origin: *
                              access-control-allow-headers: content-type, content-length
                              date: Wed, 20 Nov 2024 22:43:18 GMT
                              Via: 1.1 google
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              15192.168.2.44976135.190.80.14435324C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:19 UTC472OUTPOST /report/v4?s=%2FKiUl60fvVdu5GTKEf%2BKbj9qkjvQ9km2mqJ2rlnfVGj11y9tU1uhtpvZIAvj9RF4D%2FtWMNbsZ3%2F5kCq1U8BqngsWHP7A%2FT64Jo2DEYlS%2BgWGgu3%2F8sj6H87J HTTP/1.1
                              Host: a.nel.cloudflare.com
                              Connection: keep-alive
                              Content-Length: 403
                              Content-Type: application/reports+json
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-11-20 22:43:19 UTC403OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 32 39 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 65 73 74 75 64 69 6f 69 74 2e 63 6c 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 36 2e 38 2e 34 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 32 39 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70
                              Data Ascii: [{"age":1,"body":{"elapsed_time":2293,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://estudioit.cl/","sampling_fraction":1.0,"server_ip":"104.26.8.44","status_code":429,"type":"http.error"},"type":"network-error","url":"http
                              2024-11-20 22:43:20 UTC168INHTTP/1.1 200 OK
                              Content-Length: 0
                              date: Wed, 20 Nov 2024 22:43:19 GMT
                              Via: 1.1 google
                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination Port
                              16192.168.2.44976213.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:45 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:45 UTC492INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:45 GMT
                              Content-Type: text/plain
                              Content-Length: 218853
                              Connection: close
                              Vary: Accept-Encoding
                              Cache-Control: public
                              Last-Modified: Tue, 19 Nov 2024 16:37:24 GMT
                              ETag: "0x8DD08B87243495C"
                              x-ms-request-id: b5254561-a01e-0070-0158-3b573b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224345Z-1777c6cb754mqztshC1TEB4mkc0000000a7g00000000hq6t
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-11-20 22:43:45 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                              2024-11-20 22:43:45 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                              Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                              2024-11-20 22:43:45 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                              Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                              2024-11-20 22:43:46 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                              Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                              2024-11-20 22:43:46 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                              Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                              2024-11-20 22:43:46 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                              Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                              2024-11-20 22:43:46 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                              Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                              2024-11-20 22:43:46 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                              2024-11-20 22:43:46 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                              2024-11-20 22:43:46 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                              Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              17192.168.2.44976613.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:48 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:48 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:48 GMT
                              Content-Type: text/xml
                              Content-Length: 408
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                              ETag: "0x8DC582BB56D3AFB"
                              x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224348Z-178bfbc474bq2pr7hC1NYCkfgg00000000vg000000001t77
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:48 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              18192.168.2.44976713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:48 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:48 UTC494INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:48 GMT
                              Content-Type: text/xml
                              Content-Length: 2160
                              Connection: close
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                              ETag: "0x8DC582BA3B95D81"
                              x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224348Z-178bfbc474bq2pr7hC1NYCkfgg00000000p0000000017yym
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:48 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              19192.168.2.44976313.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:48 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:48 UTC494INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:48 GMT
                              Content-Type: text/xml
                              Content-Length: 3788
                              Connection: close
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                              ETag: "0x8DC582BAC2126A6"
                              x-ms-request-id: 1c744767-001e-0082-6060-3b5880000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224348Z-178bfbc474b9fdhphC1NYCac0n00000000e00000000083q5
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:48 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                              Session IDSource IPSource PortDestination IPDestination Port
                              20192.168.2.44976513.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:48 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:48 UTC494INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:48 GMT
                              Content-Type: text/xml
                              Content-Length: 2980
                              Connection: close
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                              ETag: "0x8DC582BA80D96A1"
                              x-ms-request-id: 1aa7a34d-201e-0096-3676-3bace6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224348Z-178bfbc474b9fdhphC1NYCac0n00000000g0000000008n80
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:48 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                              Session IDSource IPSource PortDestination IPDestination Port
                              21192.168.2.44976413.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:48 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:48 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:48 GMT
                              Content-Type: text/xml
                              Content-Length: 450
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                              ETag: "0x8DC582BD4C869AE"
                              x-ms-request-id: 05856cf7-f01e-0020-4060-3b956b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224348Z-178bfbc474bkvpdnhC1NYCuu2w00000000r000000000ddfy
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:48 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                              Session IDSource IPSource PortDestination IPDestination Port
                              22192.168.2.44976813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:50 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:50 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:50 GMT
                              Content-Type: text/xml
                              Content-Length: 474
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                              ETag: "0x8DC582B9964B277"
                              x-ms-request-id: 02a2c6fa-b01e-0001-107b-3b46e2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224350Z-178bfbc474bmqmgjhC1NYCy16c00000000p000000000tqbt
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              23192.168.2.44977013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:50 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:50 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:50 GMT
                              Content-Type: text/xml
                              Content-Length: 471
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                              ETag: "0x8DC582BB10C598B"
                              x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224350Z-1777c6cb754n67brhC1TEBcp9c0000000a7000000000txb5
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              24192.168.2.44976913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:50 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:50 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:50 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                              ETag: "0x8DC582B9F6F3512"
                              x-ms-request-id: 7a9720a2-e01e-0020-0a18-3bde90000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224350Z-r1d97b99577gg97qhC1TEBcrf400000009d0000000003mr6
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              25192.168.2.44977213.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:50 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:50 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:50 GMT
                              Content-Type: text/xml
                              Content-Length: 467
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                              ETag: "0x8DC582BA6C038BC"
                              x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224350Z-1777c6cb754xrr98hC1TEB3kag0000000a1g00000000gt5r
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:50 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              26192.168.2.44977113.107.246.634435324C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:50 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:50 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:50 GMT
                              Content-Type: text/xml
                              Content-Length: 632
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                              ETag: "0x8DC582BB6E3779E"
                              x-ms-request-id: b54876a2-a01e-0070-6764-3b573b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224350Z-178bfbc474bmqmgjhC1NYCy16c00000000mg00000000zh4y
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:50 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                              Session IDSource IPSource PortDestination IPDestination Port
                              27192.168.2.44977313.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:52 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:52 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:52 GMT
                              Content-Type: text/xml
                              Content-Length: 407
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                              ETag: "0x8DC582BBAD04B7B"
                              x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224352Z-178bfbc474bmqmgjhC1NYCy16c00000000ng00000000u39h
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              28192.168.2.44977613.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:52 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:53 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:52 GMT
                              Content-Type: text/xml
                              Content-Length: 486
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                              ETag: "0x8DC582B9018290B"
                              x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224352Z-178bfbc474bscnbchC1NYCe7eg00000000qg00000000xe2b
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:53 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              29192.168.2.44977713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:52 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:53 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:52 GMT
                              Content-Type: text/xml
                              Content-Length: 407
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                              ETag: "0x8DC582B9698189B"
                              x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224352Z-1777c6cb754g9zd5hC1TEBfvpw0000000a9g00000000s8w1
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:53 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              30192.168.2.44977513.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:52 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:53 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:52 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                              ETag: "0x8DC582BA310DA18"
                              x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224352Z-1777c6cb754b7tdghC1TEBwwa40000000a8000000000v3r5
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              31192.168.2.44977413.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:52 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:53 UTC491INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:52 GMT
                              Content-Type: text/xml
                              Content-Length: 486
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                              ETag: "0x8DC582BB344914B"
                              x-ms-request-id: 4e7b5ce8-701e-0098-117a-3b395f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224352Z-178bfbc474bkvpdnhC1NYCuu2w00000000mg000000013gwz
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-11-20 22:43:53 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              32192.168.2.44977820.109.210.53443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:53 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zV43K99OpPW7Ddc&MD=UNlgSxAg HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                              Host: slscr.update.microsoft.com
                              2024-11-20 22:43:53 UTC560INHTTP/1.1 200 OK
                              Cache-Control: no-cache
                              Pragma: no-cache
                              Content-Type: application/octet-stream
                              Expires: -1
                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                              MS-CorrelationId: 96ac920e-773f-40dd-bc44-e04ebecf2ae1
                              MS-RequestId: 52d8eb33-e6b3-40ae-9f32-2e1373c60fd2
                              MS-CV: hENByRaoikGAbRyS.0
                              X-Microsoft-SLSClientCache: 1440
                              Content-Disposition: attachment; filename=environment.cab
                              X-Content-Type-Options: nosniff
                              Date: Wed, 20 Nov 2024 22:43:52 GMT
                              Connection: close
                              Content-Length: 30005
                              2024-11-20 22:43:53 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                              2024-11-20 22:43:53 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                              Session IDSource IPSource PortDestination IPDestination Port
                              33192.168.2.44977913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:54 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:55 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:54 GMT
                              Content-Type: text/xml
                              Content-Length: 469
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                              ETag: "0x8DC582BBA701121"
                              x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224354Z-178bfbc474bnwsh4hC1NYC2ubs00000000s000000000819m
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:55 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              34192.168.2.44978213.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:54 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:55 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:55 GMT
                              Content-Type: text/xml
                              Content-Length: 477
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                              ETag: "0x8DC582BB8CEAC16"
                              x-ms-request-id: 3c827ba2-d01e-0014-367c-3bed58000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224355Z-178bfbc474bwlrhlhC1NYCy3kg00000000qg000000002z8x
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              35192.168.2.44978113.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:54 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:55 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:55 GMT
                              Content-Type: text/xml
                              Content-Length: 464
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                              ETag: "0x8DC582B97FB6C3C"
                              x-ms-request-id: 8189730a-201e-0003-216a-3bf85a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224355Z-178bfbc474bmqmgjhC1NYCy16c00000000ng00000000u3fn
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:55 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                              Session IDSource IPSource PortDestination IPDestination Port
                              36192.168.2.44978013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:55 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:55 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:55 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                              ETag: "0x8DC582BA41997E3"
                              x-ms-request-id: 9bf3f441-f01e-003f-246b-3bd19d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224355Z-178bfbc474bwh9gmhC1NYCy3rs00000000sg000000004ugc
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              37192.168.2.44978313.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:55 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:55 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:55 GMT
                              Content-Type: text/xml
                              Content-Length: 494
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                              ETag: "0x8DC582BB7010D66"
                              x-ms-request-id: 8b710333-301e-0020-767a-3b6299000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224355Z-178bfbc474bpnd5vhC1NYC4vr400000000ng00000000byv1
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:55 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              38192.168.2.44978413.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:56 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:57 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:57 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                              ETag: "0x8DC582B9748630E"
                              x-ms-request-id: 0f1ce2f4-701e-0001-5e8c-3ab110000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224357Z-1777c6cb754mrj2shC1TEB6k7w0000000ae0000000004g90
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              39192.168.2.44978613.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:57 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:57 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:57 GMT
                              Content-Type: text/xml
                              Content-Length: 404
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                              ETag: "0x8DC582B9E8EE0F3"
                              x-ms-request-id: b1468599-c01e-000b-43f3-3ae255000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224357Z-r1d97b99577n4dznhC1TEBc1qw00000009d000000000ttb6
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:57 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                              Session IDSource IPSource PortDestination IPDestination Port
                              40192.168.2.44978513.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:57 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:57 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:57 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                              ETag: "0x8DC582B9DACDF62"
                              x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224357Z-178bfbc474bwlrhlhC1NYCy3kg00000000q0000000005yuy
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              41192.168.2.44978813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:57 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:57 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:57 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                              ETag: "0x8DC582B9C8E04C8"
                              x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224357Z-1777c6cb754n67brhC1TEBcp9c0000000a6g00000000u82f
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              42192.168.2.44978713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:57 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:57 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:57 GMT
                              Content-Type: text/xml
                              Content-Length: 428
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                              ETag: "0x8DC582BAC4F34CA"
                              x-ms-request-id: c49e358a-d01e-008e-6463-3b387a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224357Z-178bfbc474bbbqrhhC1NYCvw7400000000pg000000015u1v
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:43:57 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              43192.168.2.44978913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:59 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:43:59 UTC491INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:59 GMT
                              Content-Type: text/xml
                              Content-Length: 499
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                              ETag: "0x8DC582B98CEC9F6"
                              x-ms-request-id: 8157cc8d-f01e-0003-1961-3b4453000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224359Z-178bfbc474b9fdhphC1NYCac0n00000000e000000000848t
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-11-20 22:43:59 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              44192.168.2.44979013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:59 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:00 UTC491INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:59 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B988EBD12"
                              x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224359Z-178bfbc474bgvl54hC1NYCsfuw00000000h000000000ky1c
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              45192.168.2.44979113.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:59 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:00 UTC491INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:43:59 GMT
                              Content-Type: text/xml
                              Content-Length: 471
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                              ETag: "0x8DC582BB5815C4C"
                              x-ms-request-id: 29297304-901e-0083-6776-3bbb55000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224359Z-1777c6cb754dqf99hC1TEB5nps0000000a4g000000005rq7
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-11-20 22:44:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              46192.168.2.44979313.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:59 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:00 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:00 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                              ETag: "0x8DC582BB32BB5CB"
                              x-ms-request-id: a8d62205-901e-0083-0c0e-3bbb55000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224400Z-1777c6cb754j8gqphC1TEB5bf80000000a3g00000000mw4c
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              47192.168.2.44979213.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:43:59 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:00 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:00 GMT
                              Content-Type: text/xml
                              Content-Length: 494
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                              ETag: "0x8DC582BB8972972"
                              x-ms-request-id: 53f81142-401e-0064-400e-3b54af000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224400Z-r1d97b9957747b9jhC1TEBgyec00000009ng00000000av2u
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:00 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              48192.168.2.44979513.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:01 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:01 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:01 GMT
                              Content-Type: text/xml
                              Content-Length: 420
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                              ETag: "0x8DC582B9DAE3EC0"
                              x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224401Z-r1d97b99577n5jhbhC1TEB74vn00000009d000000000nxw7
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:01 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                              Session IDSource IPSource PortDestination IPDestination Port
                              49192.168.2.44979613.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:01 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:02 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:02 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                              ETag: "0x8DC582B9D43097E"
                              x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224402Z-1777c6cb754mrj2shC1TEB6k7w0000000aeg00000000260f
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              50192.168.2.44979813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:01 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:02 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:02 GMT
                              Content-Type: text/xml
                              Content-Length: 486
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                              ETag: "0x8DC582B92FCB436"
                              x-ms-request-id: 20caaba8-701e-005c-0363-3bbb94000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224402Z-178bfbc474btrnf9hC1NYCb80g00000000n000000001ha6r
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              51192.168.2.44979713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:02 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:02 UTC491INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:02 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                              ETag: "0x8DC582BA909FA21"
                              x-ms-request-id: 79192ebf-401e-0035-7e68-3b82d8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224402Z-178bfbc474b9fdhphC1NYCac0n00000000e00000000084e4
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-11-20 22:44:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              52192.168.2.44979913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:02 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:02 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:02 GMT
                              Content-Type: text/xml
                              Content-Length: 423
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                              ETag: "0x8DC582BB7564CE8"
                              x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224402Z-1777c6cb754j8gqphC1TEB5bf80000000a3000000000r9r5
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:02 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                              Session IDSource IPSource PortDestination IPDestination Port
                              53192.168.2.44980013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:03 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:04 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:03 GMT
                              Content-Type: text/xml
                              Content-Length: 478
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                              ETag: "0x8DC582B9B233827"
                              x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224403Z-1777c6cb754b7tdghC1TEBwwa40000000ac000000000c8dq
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:04 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              54192.168.2.44980113.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:04 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:04 UTC491INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:04 GMT
                              Content-Type: text/xml
                              Content-Length: 404
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                              ETag: "0x8DC582B95C61A3C"
                              x-ms-request-id: ae8c6dce-101e-008d-4280-3b92e5000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224404Z-1777c6cb754lvj6mhC1TEBke940000000aa000000000buqs
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                              Session IDSource IPSource PortDestination IPDestination Port
                              55192.168.2.44980213.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:04 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:04 UTC491INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:04 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                              ETag: "0x8DC582BB046B576"
                              x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224404Z-178bfbc474bwlrhlhC1NYCy3kg00000000qg000000003003
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-11-20 22:44:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              56192.168.2.44980313.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:04 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:04 UTC491INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:04 GMT
                              Content-Type: text/xml
                              Content-Length: 400
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                              ETag: "0x8DC582BB2D62837"
                              x-ms-request-id: 792329fd-401e-0035-1f6c-3b82d8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224404Z-178bfbc474bgvl54hC1NYCsfuw00000000p00000000084t2
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-11-20 22:44:04 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                              Session IDSource IPSource PortDestination IPDestination Port
                              57192.168.2.44980413.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:04 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:04 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:04 GMT
                              Content-Type: text/xml
                              Content-Length: 479
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                              ETag: "0x8DC582BB7D702D0"
                              x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224404Z-r1d97b99577sdxndhC1TEBec5n00000009ng00000000c7pd
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:04 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              58192.168.2.44980613.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:05 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:06 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:06 GMT
                              Content-Type: text/xml
                              Content-Length: 425
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                              ETag: "0x8DC582BBA25094F"
                              x-ms-request-id: f154d9af-001e-008d-2f63-3bd91e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224406Z-178bfbc474bwlrhlhC1NYCy3kg00000000f000000000rs89
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:06 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                              Session IDSource IPSource PortDestination IPDestination Port
                              59192.168.2.44980713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:06 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:06 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:06 GMT
                              Content-Type: text/xml
                              Content-Length: 475
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                              ETag: "0x8DC582BB2BE84FD"
                              x-ms-request-id: 76e95f1f-101e-0034-7059-3b96ff000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224406Z-178bfbc474bkvpdnhC1NYCuu2w00000000mg000000013k03
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:06 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              60192.168.2.44981013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:06 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:06 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:06 GMT
                              Content-Type: text/xml
                              Content-Length: 416
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                              ETag: "0x8DC582BAEA4B445"
                              x-ms-request-id: c4abe473-d01e-008e-4d67-3b387a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224406Z-178bfbc474bkvpdnhC1NYCuu2w00000000n0000000011b0h
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:06 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                              Session IDSource IPSource PortDestination IPDestination Port
                              61192.168.2.44980913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:06 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:06 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:06 GMT
                              Content-Type: text/xml
                              Content-Length: 491
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B98B88612"
                              x-ms-request-id: bb4d35f1-c01e-00ad-3b7c-3ba2b9000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224406Z-r1d97b995774n5h6hC1TEBvf8400000009e000000000h31e
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:06 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              62192.168.2.44980813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:06 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:07 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:06 GMT
                              Content-Type: text/xml
                              Content-Length: 448
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                              ETag: "0x8DC582BB389F49B"
                              x-ms-request-id: 2250be27-501e-007b-7961-3b5ba2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224406Z-178bfbc474bq2pr7hC1NYCkfgg00000000tg00000000d47q
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:07 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                              Session IDSource IPSource PortDestination IPDestination Port
                              63192.168.2.44981113.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:08 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:08 UTC491INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:08 GMT
                              Content-Type: text/xml
                              Content-Length: 479
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B989EE75B"
                              x-ms-request-id: fcdc764c-f01e-0052-4963-3b9224000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224408Z-178bfbc474bh5zbqhC1NYCkdug00000000cg000000006236
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-11-20 22:44:08 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              64192.168.2.44981213.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:08 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:08 UTC491INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:08 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                              ETag: "0x8DC582BA80D96A1"
                              x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224408Z-178bfbc474bfw4gbhC1NYCunf400000000qg000000003259
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              65192.168.2.44981313.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:08 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:09 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:08 GMT
                              Content-Type: text/xml
                              Content-Length: 471
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                              ETag: "0x8DC582B97E6FCDD"
                              x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224408Z-178bfbc474bgvl54hC1NYCsfuw00000000eg00000000hexc
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              66192.168.2.44981413.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:08 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:09 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:09 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                              ETag: "0x8DC582B9C710B28"
                              x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224409Z-178bfbc474bnwsh4hC1NYC2ubs00000000pg00000000qs11
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              67192.168.2.44981513.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:08 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:09 UTC491INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:09 GMT
                              Content-Type: text/xml
                              Content-Length: 477
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                              ETag: "0x8DC582BA54DCC28"
                              x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224409Z-178bfbc474b9fdhphC1NYCac0n00000000d0000000009249
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-11-20 22:44:09 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              68192.168.2.44981613.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:10 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:10 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:10 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                              ETag: "0x8DC582BB7F164C3"
                              x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224410Z-178bfbc474bwlrhlhC1NYCy3kg00000000qg0000000030ab
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              69192.168.2.44981713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:10 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:11 UTC491INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:11 GMT
                              Content-Type: text/xml
                              Content-Length: 477
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                              ETag: "0x8DC582BA48B5BDD"
                              x-ms-request-id: 83e3c789-401e-00a3-649b-3b8b09000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224411Z-r1d97b99577hsvhhhC1TEByb1w00000003pg00000000r9h2
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-11-20 22:44:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              70192.168.2.44981813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:10 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:11 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:11 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                              ETag: "0x8DC582B9FF95F80"
                              x-ms-request-id: be70f01e-301e-000c-538c-3a323f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224411Z-1777c6cb7544n7p6hC1TEByvb40000000ab000000000gwq8
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              71192.168.2.44981913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:10 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:11 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:11 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                              ETag: "0x8DC582BB650C2EC"
                              x-ms-request-id: 5304f1e1-001e-005a-6c6b-3bc3d0000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224411Z-178bfbc474bq2pr7hC1NYCkfgg00000000tg00000000d5cg
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              72192.168.2.44982013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:10 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:11 UTC491INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:11 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                              ETag: "0x8DC582BB3EAF226"
                              x-ms-request-id: 3585b350-301e-005d-097c-3be448000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224411Z-178bfbc474bkvpdnhC1NYCuu2w00000000h0000000012gbx
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-11-20 22:44:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                              Session IDSource IPSource PortDestination IPDestination Port
                              73192.168.2.44982113.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:12 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:12 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:12 GMT
                              Content-Type: text/xml
                              Content-Length: 485
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                              ETag: "0x8DC582BB9769355"
                              x-ms-request-id: 9ca94d1e-301e-0000-0f9c-3beecc000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224412Z-1777c6cb754b7tdghC1TEBwwa40000000abg00000000da19
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:12 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              74192.168.2.44982213.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:13 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:13 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:13 GMT
                              Content-Type: text/xml
                              Content-Length: 411
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B989AF051"
                              x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224413Z-1777c6cb754rz2pghC1TEBghen0000000a5g000000008f1z
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:13 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              75192.168.2.44982313.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:13 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:13 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:13 GMT
                              Content-Type: text/xml
                              Content-Length: 470
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                              ETag: "0x8DC582BBB181F65"
                              x-ms-request-id: 137cb315-101e-0017-3264-3b47c7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224413Z-178bfbc474bfw4gbhC1NYCunf400000000mg00000000qqgf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:13 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              76192.168.2.44982413.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:13 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:13 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:13 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                              ETag: "0x8DC582BB556A907"
                              x-ms-request-id: 38897a0b-401e-000a-7a8c-3a4a7b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224413Z-1777c6cb754j47wfhC1TEB5wrw000000061000000000k9zu
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              77192.168.2.44982513.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:13 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:13 UTC491INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:13 GMT
                              Content-Type: text/xml
                              Content-Length: 502
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                              ETag: "0x8DC582BB6A0D312"
                              x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224413Z-178bfbc474b9xljthC1NYCtw9400000000eg000000005918
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:13 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              78192.168.2.44982613.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:14 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:15 UTC471INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:15 GMT
                              Content-Type: text/xml
                              Content-Length: 407
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                              ETag: "0x8DC582B9D30478D"
                              x-ms-request-id: b205f19b-801e-0048-409d-3bf3fb000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224415Z-r1d97b9957747b9jhC1TEBgyec00000009k000000000gryu
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_MISS
                              Accept-Ranges: bytes
                              2024-11-20 22:44:15 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              79192.168.2.44982713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:15 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:15 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:15 GMT
                              Content-Type: text/xml
                              Content-Length: 474
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                              ETag: "0x8DC582BB3F48DAE"
                              x-ms-request-id: 957844e9-801e-008c-4868-3b7130000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224415Z-178bfbc474bmqmgjhC1NYCy16c00000000s0000000007e1f
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:15 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              80192.168.2.44982813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:15 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:15 UTC491INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:15 GMT
                              Content-Type: text/xml
                              Content-Length: 408
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                              ETag: "0x8DC582BB9B6040B"
                              x-ms-request-id: ecab23c4-c01e-00ad-2963-3ba2b9000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224415Z-178bfbc474bmqmgjhC1NYCy16c00000000n000000000y5ty
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-11-20 22:44:15 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              81192.168.2.44982913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:15 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:15 UTC491INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:15 GMT
                              Content-Type: text/xml
                              Content-Length: 469
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                              ETag: "0x8DC582BB3CAEBB8"
                              x-ms-request-id: 6fd3b960-801e-00ac-6c64-3bfd65000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224415Z-178bfbc474b7cbwqhC1NYC8z4n00000000e0000000005vas
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-11-20 22:44:15 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              82192.168.2.44983013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:15 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:15 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:15 GMT
                              Content-Type: text/xml
                              Content-Length: 416
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                              ETag: "0x8DC582BB5284CCE"
                              x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224415Z-1777c6cb754whff4hC1TEBcd6c00000008x000000000a4dh
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:15 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                              Session IDSource IPSource PortDestination IPDestination Port
                              83192.168.2.44983113.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:17 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:17 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:17 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                              ETag: "0x8DC582B91EAD002"
                              x-ms-request-id: e2ff131b-f01e-0085-7676-3b88ea000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224417Z-r1d97b99577sdxndhC1TEBec5n00000009m000000000m00d
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              84192.168.2.44983213.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:17 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:17 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:17 GMT
                              Content-Type: text/xml
                              Content-Length: 432
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                              ETag: "0x8DC582BAABA2A10"
                              x-ms-request-id: 41283c59-801e-0015-058c-3af97f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224417Z-r1d97b995774n5h6hC1TEBvf8400000009fg00000000c5zt
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:17 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                              Session IDSource IPSource PortDestination IPDestination Port
                              85192.168.2.44983413.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:17 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:18 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:17 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                              ETag: "0x8DC582BB464F255"
                              x-ms-request-id: 5c5a59ff-301e-003f-5b8c-3a266f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224417Z-1777c6cb754ww792hC1TEBzqu40000000a2g00000000fked
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              86192.168.2.44983513.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:17 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:18 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:18 GMT
                              Content-Type: text/xml
                              Content-Length: 474
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                              ETag: "0x8DC582BA4037B0D"
                              x-ms-request-id: 4f8e9926-c01e-00ad-7c8c-3aa2b9000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224418Z-r1d97b99577kk29chC1TEBemmg00000009eg00000000qtqg
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:18 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              87192.168.2.44983313.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:17 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:18 UTC491INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:18 GMT
                              Content-Type: text/xml
                              Content-Length: 475
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                              ETag: "0x8DC582BBA740822"
                              x-ms-request-id: 925146da-101e-0034-3f87-3b96ff000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224418Z-1777c6cb754gc8g6hC1TEB966c0000000a5000000000rdyt
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-11-20 22:44:18 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              88192.168.2.44983613.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:19 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:19 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:19 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                              ETag: "0x8DC582BA6CF78C8"
                              x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224419Z-1777c6cb754gvvgfhC1TEBz4rg0000000aag000000009ctb
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              89192.168.2.44983713.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:19 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:20 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:19 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B984BF177"
                              x-ms-request-id: cb785bac-301e-0000-6c8c-3aeecc000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224419Z-r1d97b99577sdxndhC1TEBec5n00000009r00000000035hf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              90192.168.2.44983813.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:19 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:20 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:20 GMT
                              Content-Type: text/xml
                              Content-Length: 405
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                              ETag: "0x8DC582B942B6AFF"
                              x-ms-request-id: d7880247-601e-0070-328c-3aa0c9000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224420Z-r1d97b9957747b9jhC1TEBgyec00000009pg000000005yac
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:20 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                              Session IDSource IPSource PortDestination IPDestination Port
                              91192.168.2.44983913.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:20 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:20 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:20 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                              ETag: "0x8DC582BBA642BF4"
                              x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224420Z-1777c6cb754rz2pghC1TEBghen0000000a3000000000kaep
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              92192.168.2.44984013.107.246.63443
                              TimestampBytes transferredDirectionData
                              2024-11-20 22:44:20 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-11-20 22:44:20 UTC470INHTTP/1.1 200 OK
                              Date: Wed, 20 Nov 2024 22:44:20 GMT
                              Content-Type: text/xml
                              Content-Length: 174
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                              ETag: "0x8DC582B91D80E15"
                              x-ms-request-id: 6a968014-801e-0015-537c-3bf97f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241120T224420Z-178bfbc474bbbqrhhC1NYCvw7400000000p000000001a088
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-11-20 22:44:20 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                              Click to jump to process

                              Click to jump to process

                              Click to jump to process

                              Target ID:0
                              Start time:17:42:54
                              Start date:20/11/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:2
                              Start time:17:42:57
                              Start date:20/11/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2376,i,437400204361629553,4240019524177037356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:3
                              Start time:17:43:00
                              Start date:20/11/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://3r9e6kkr.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.google.ca%2Furl%3Fq=30NUMBER%26rct=77772474802481024856%26sa=t%26url=amp%2Fs%2Festudioit.cl%2Fstarl%2F%2523Y2FybGEuYWxkZW1pcjFAbWxjaW5zdXJhbmNlLmNvbS5hdQ==/1/0100019346ba248e-096005ca-8ea9-493d-b2f5-e0c34fd69fc0-000000/JH6rhkavYmTGSs9Zspd-vAN7bi8=401"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              No disassembly