Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://playsaurusstats.com

Overview

General Information

Sample URL:https://playsaurusstats.com
Analysis ID:1562786
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2200,i,4605759934551542548,5325878968999491705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://playsaurusstats.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 0MB later: 34MB
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: playsaurusstats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap.min.css HTTP/1.1Host: playsaurusstats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://playsaurusstats.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap.bundle.min.js HTTP/1.1Host: playsaurusstats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://playsaurusstats.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: playsaurusstats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://playsaurusstats.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap.bundle.min.js HTTP/1.1Host: playsaurusstats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=AkpbEm2Efd+5gxz&MD=VwruF6WM HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=AkpbEm2Efd+5gxz&MD=VwruF6WM HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: playsaurusstats.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 26 Nov 2024 01:16:39 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 282Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_43.2.dr, chromecache_46.2.dr, chromecache_45.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_43.2.dr, chromecache_46.2.dr, chromecache_45.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_43.2.dr, chromecache_45.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/9@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2200,i,4605759934551542548,5325878968999491705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://playsaurusstats.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2200,i,4605759934551542548,5325878968999491705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://playsaurusstats.com0%Avira URL Cloudsafe
https://playsaurusstats.com1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
playsaurusstats.com
54.152.78.102
truefalse
    high
    www.google.com
    142.250.181.68
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://playsaurusstats.com/false
        high
        https://playsaurusstats.com/bootstrap.min.cssfalse
          high
          https://playsaurusstats.com/bootstrap.bundle.min.jsfalse
            high
            https://playsaurusstats.com/favicon.icofalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://github.com/twbs/bootstrap/graphs/contributors)chromecache_43.2.dr, chromecache_45.2.drfalse
                high
                https://getbootstrap.com/)chromecache_43.2.dr, chromecache_46.2.dr, chromecache_45.2.drfalse
                  high
                  https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_43.2.dr, chromecache_46.2.dr, chromecache_45.2.drfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    54.152.78.102
                    playsaurusstats.comUnited States
                    14618AMAZON-AESUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.250.181.68
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.4
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1562786
                    Start date and time:2024-11-26 02:15:38 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 2m 45s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://playsaurusstats.com
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:7
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:CLEAN
                    Classification:clean0.win@16/9@6/4
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 74.125.205.84, 34.104.35.123, 199.232.214.172, 192.229.221.95, 172.217.17.35
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65293)
                    Category:downloaded
                    Size (bytes):79742
                    Entropy (8bit):5.18245217940784
                    Encrypted:false
                    SSDEEP:1536:2JC+tkTbR2t4i+AitLJLr2gykHgWskGvD/mZLwoZ0ea1sJBTR:suBQkGjmZLwoZ0eisV
                    MD5:6DAE88ABA81E468737C510CC2E4EC1DD
                    SHA1:6B4B985A90ABD7AB1C2E35FF3B874D07CF8410EE
                    SHA-256:2515E37EEE31F5EF3D659B21DCC84DC6EA732B06872DA51078B5B526DE34C0C1
                    SHA-512:9DDAEB47DE0F5B7724680BEF5AB033462E495A317BD7F3F0ED3952A3A8EE74034E1429B3D1DFB4604FAA2066A64514A75734AF2321ACE014EDC85326DCC4FF72
                    Malicious:false
                    Reputation:low
                    URL:https://playsaurusstats.com/bootstrap.bundle.min.js
                    Preview:/*!. * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t="transitionend",e=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i=`#${i.split("#")[1]}`),e=i&&"#"!==i?i.trim():null}return e},i=t=>{const i=e(t);return i&&document.querySelector(i)?i:null},n=t=>{const i=e(t);return i?document.querySelector(i):null},s=e=>{e.dispatchEvent(new Event(t))},o=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),r=t=>o(t)?t
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text
                    Category:downloaded
                    Size (bytes):282
                    Entropy (8bit):5.180876857290541
                    Encrypted:false
                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIR+knKQ6eJ1KBFm8oD:J0+oxBeRmR9etdzRxGezH0qLF8+
                    MD5:D15C0636171877B0CE93C43864FA80B2
                    SHA1:1E6B3B6010DAE25275CD5051A99EF9118B3AF91B
                    SHA-256:A66F37C0EC735195348327B528C961C8DF17E9EF7970F8CA899E4D45357717F6
                    SHA-512:A7C06A46691485A4EA34F9B6A93F3384BF37DCD07ADDF6FD6B60D6301469CAB91067FA7CA86C7472F8B0C95EB55B9ED5E1ACDA27B8D9EFAF7678114F0C99B1EE
                    Malicious:false
                    Reputation:low
                    URL:https://playsaurusstats.com/favicon.ico
                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.41 (Ubuntu) Server at playsaurusstats.com Port 443</address>.</body></html>.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65293)
                    Category:dropped
                    Size (bytes):79742
                    Entropy (8bit):5.18245217940784
                    Encrypted:false
                    SSDEEP:1536:2JC+tkTbR2t4i+AitLJLr2gykHgWskGvD/mZLwoZ0ea1sJBTR:suBQkGjmZLwoZ0eisV
                    MD5:6DAE88ABA81E468737C510CC2E4EC1DD
                    SHA1:6B4B985A90ABD7AB1C2E35FF3B874D07CF8410EE
                    SHA-256:2515E37EEE31F5EF3D659B21DCC84DC6EA732B06872DA51078B5B526DE34C0C1
                    SHA-512:9DDAEB47DE0F5B7724680BEF5AB033462E495A317BD7F3F0ED3952A3A8EE74034E1429B3D1DFB4604FAA2066A64514A75734AF2321ACE014EDC85326DCC4FF72
                    Malicious:false
                    Reputation:low
                    Preview:/*!. * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t="transitionend",e=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i=`#${i.split("#")[1]}`),e=i&&"#"!==i?i.trim():null}return e},i=t=>{const i=e(t);return i&&document.querySelector(i)?i:null},n=t=>{const i=e(t);return i?document.querySelector(i):null},s=e=>{e.dispatchEvent(new Event(t))},o=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),r=t=>o(t)?t
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (65300)
                    Category:downloaded
                    Size (bytes):180224
                    Entropy (8bit):5.024329886346497
                    Encrypted:false
                    SSDEEP:1536:xtGMGH2K5wlP7WIgHf73Z6LsKkVkpz600I4Z:xtGMZvkVkpz600I4Z
                    MD5:6C20D1B0E9B056544629B1FF71B2A768
                    SHA1:9CAFE38203A36681FE25E6E0D5FBC6838CDFD13E
                    SHA-256:A0A4DC846156D7BB97314312F0F4FE99EB63454001B9E38868F8CDD12D6DA8FA
                    SHA-512:5F46EF5A0217FA358444899C081BC156301CBB2F8E9C27A34D6FC3A097DA0BB724D0E67583634B365643F17A2E3FE69541674451661F7E242D0B52D4BEC25BB7
                    Malicious:false
                    Reputation:low
                    URL:https://playsaurusstats.com/bootstrap.min.css
                    Preview:@charset "UTF-8";/*!. * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with CRLF line terminators
                    Category:downloaded
                    Size (bytes):229
                    Entropy (8bit):4.449284282366417
                    Encrypted:false
                    SSDEEP:6:qkNsGSsLKT/qzqSLErvF/LAqJmW/AEM6mNVMf0AEkxMfymXfGb:VKa+D0qJmW+vNVMf5EkqfxPGb
                    MD5:3DE3C0AA8A7D48D940656E630243F919
                    SHA1:E1698E358EDDE8DB37C9F3E6106E47BA46564699
                    SHA-256:0FF785AEFD05140A2B90F55BEAC2DDCCDAC3614F8277D73D67044FF2FE92D739
                    SHA-512:CB36168DDDF9D23A9FCD602B08F3C571774293A0000A6D721C32336876B3FBD44E903529B1D4F8FFBF2E3D0C9A61B39A61DD2AD2286AC9330F5EB9CF973FC7E8
                    Malicious:false
                    Reputation:low
                    URL:https://playsaurusstats.com/
                    Preview:<html>.. <head>.. <link rel="stylesheet" type="text/css" href="bootstrap.min.css">.. <script type="text/javascript" src="bootstrap.bundle.min.js"></script>.. </head>.. <body>.. .. </body>..</html>
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Nov 26, 2024 02:16:23.201122046 CET49675443192.168.2.4173.222.162.32
                    Nov 26, 2024 02:16:32.981002092 CET49675443192.168.2.4173.222.162.32
                    Nov 26, 2024 02:16:33.935019970 CET49735443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:33.935060978 CET4434973554.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:33.935129881 CET49735443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:33.935564995 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:33.935595036 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:33.935643911 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:33.935816050 CET49735443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:33.935832977 CET4434973554.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:33.936111927 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:33.936125040 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:34.903687000 CET49739443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:16:34.903702974 CET44349739142.250.181.68192.168.2.4
                    Nov 26, 2024 02:16:34.903798103 CET49739443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:16:34.904216051 CET49739443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:16:34.904223919 CET44349739142.250.181.68192.168.2.4
                    Nov 26, 2024 02:16:35.187774897 CET4434973554.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:35.191534996 CET49735443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:35.191544056 CET4434973554.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:35.192389011 CET4434973554.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:35.192447901 CET49735443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:35.193291903 CET49735443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:35.193347931 CET4434973554.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:35.193444014 CET49735443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:35.193449974 CET4434973554.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:35.246731997 CET49735443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:35.251410007 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:35.255399942 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:35.255423069 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:35.258985996 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:35.259051085 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:35.259357929 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:35.259541035 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:35.308358908 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:35.308367968 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:35.356426954 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:35.624762058 CET4434973554.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:35.624823093 CET4434973554.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:35.624874115 CET49735443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:35.648600101 CET49735443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:35.648618937 CET4434973554.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:35.674000025 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:35.674434900 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:35.674511909 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:35.674623013 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:35.674797058 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:35.674830914 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:35.715370893 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.012592077 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.046088934 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.046099901 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.046123028 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.046138048 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.046144962 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.046150923 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.046165943 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.046192884 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.046200991 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.046222925 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.090890884 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.266504049 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.266518116 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.266545057 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.266556025 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.266570091 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.266571045 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.266581059 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.266597986 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.266611099 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.266643047 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.310302019 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.310309887 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.310339928 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.310368061 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.310374022 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.310384035 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.310415030 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.310436964 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.454499960 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.454545021 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.454571962 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.454585075 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.454617977 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.454632044 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.484666109 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.484718084 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.484740019 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.484747887 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.484781027 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.484800100 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.514720917 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.514765024 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.514791012 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.514799118 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.514834881 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.514853001 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.643903017 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.643949032 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.643978119 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.643987894 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.644043922 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.645220995 CET44349739142.250.181.68192.168.2.4
                    Nov 26, 2024 02:16:36.645490885 CET49739443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:16:36.645503044 CET44349739142.250.181.68192.168.2.4
                    Nov 26, 2024 02:16:36.646445990 CET44349739142.250.181.68192.168.2.4
                    Nov 26, 2024 02:16:36.646500111 CET49739443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:16:36.647996902 CET49739443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:16:36.648046970 CET44349739142.250.181.68192.168.2.4
                    Nov 26, 2024 02:16:36.665839911 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.665884972 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.665904999 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.665915966 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.665947914 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.665962934 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.684192896 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.684226036 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.684257030 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.684267998 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.684281111 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.684303999 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.692317009 CET49739443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:16:36.692323923 CET44349739142.250.181.68192.168.2.4
                    Nov 26, 2024 02:16:36.705529928 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.705564976 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.705748081 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.705755949 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.705800056 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.726958990 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.726993084 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.727040052 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.727049112 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.727061033 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.727086067 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.736160994 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.736294985 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.736346960 CET4434973654.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.736413956 CET49736443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.746583939 CET49739443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:16:36.987060070 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.990736961 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.990791082 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.991172075 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.991574049 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:36.991647005 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:36.991748095 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.039335012 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.077646971 CET49741443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:37.077670097 CET4434974123.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:37.077729940 CET49741443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:37.079458952 CET49741443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:37.079469919 CET4434974123.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:37.444809914 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.498599052 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.499941111 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.499950886 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.499990940 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.500005960 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.500030994 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.500030994 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.500072956 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.500109911 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.500109911 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.500142097 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.701575994 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.701592922 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.701694965 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.701756001 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.702469110 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.775420904 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.775434971 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.775527000 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.775563002 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.776288033 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.887269974 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.887288094 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.887361050 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.887386084 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.887495995 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.912388086 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.912424088 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.912452936 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.912455082 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.912499905 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.912499905 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.912818909 CET49740443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.912867069 CET4434974054.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.929660082 CET49742443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.929707050 CET4434974254.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:37.929833889 CET49742443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.930008888 CET49742443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:37.930037022 CET4434974254.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:38.065289021 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:38.065330029 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:38.065510035 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:38.065700054 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:38.065712929 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:38.554985046 CET4434974123.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:38.555051088 CET49741443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:38.561810017 CET49741443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:38.561820030 CET4434974123.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:38.562050104 CET4434974123.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:38.605905056 CET49741443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:38.631866932 CET49741443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:38.675334930 CET4434974123.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:39.097584963 CET4434974123.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:39.097625017 CET4434974123.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:39.097670078 CET49741443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:39.097765923 CET49741443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:39.097785950 CET4434974123.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:39.097795963 CET49741443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:39.097800016 CET4434974123.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:39.125752926 CET49744443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:39.125780106 CET4434974423.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:39.125857115 CET49744443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:39.126195908 CET49744443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:39.126207113 CET4434974423.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:39.234716892 CET4434974254.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.235066891 CET49742443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:39.235096931 CET4434974254.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.235405922 CET4434974254.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.235770941 CET49742443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:39.235838890 CET4434974254.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.235982895 CET49742443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:39.279330015 CET4434974254.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.399525881 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.399717093 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:39.399736881 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.400614977 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.400671959 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:39.400964975 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:39.401016951 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.401071072 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:39.447339058 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.449686050 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:39.449701071 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.496541977 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:39.682771921 CET4434974254.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.682821989 CET4434974254.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.682904959 CET49742443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:39.683976889 CET49742443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:39.684005976 CET4434974254.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.856801987 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.903512955 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:39.976861000 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.976870060 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.976913929 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.976938009 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:39.976952076 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.976984024 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.976994991 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:39.977004051 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:39.977004051 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:39.977026939 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:39.977046967 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:40.108150005 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:40.108158112 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:40.108218908 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:40.108246088 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:40.108258009 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:40.108284950 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:40.108304024 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:40.108304024 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:40.108319998 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:40.187623024 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:40.187644958 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:40.187712908 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:40.187721968 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:40.187757969 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:40.187757969 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:40.299285889 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:40.299303055 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:40.299436092 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:40.299446106 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:40.299698114 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:40.324672937 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:40.324749947 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:40.324779987 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:40.324824095 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:40.324985981 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:40.325272083 CET49743443192.168.2.454.152.78.102
                    Nov 26, 2024 02:16:40.325284958 CET4434974354.152.78.102192.168.2.4
                    Nov 26, 2024 02:16:40.550007105 CET4434974423.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:40.550219059 CET49744443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:40.551294088 CET49744443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:40.551301003 CET4434974423.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:40.551506996 CET4434974423.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:40.555969954 CET49744443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:40.599363089 CET4434974423.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:41.078720093 CET4434974423.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:41.078768969 CET4434974423.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:41.078841925 CET49744443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:41.079547882 CET49744443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:41.079556942 CET4434974423.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:41.079575062 CET49744443192.168.2.423.218.208.109
                    Nov 26, 2024 02:16:41.079581022 CET4434974423.218.208.109192.168.2.4
                    Nov 26, 2024 02:16:45.700340986 CET49745443192.168.2.44.245.163.56
                    Nov 26, 2024 02:16:45.700371027 CET443497454.245.163.56192.168.2.4
                    Nov 26, 2024 02:16:45.700462103 CET49745443192.168.2.44.245.163.56
                    Nov 26, 2024 02:16:45.701445103 CET49745443192.168.2.44.245.163.56
                    Nov 26, 2024 02:16:45.701456070 CET443497454.245.163.56192.168.2.4
                    Nov 26, 2024 02:16:46.366508961 CET44349739142.250.181.68192.168.2.4
                    Nov 26, 2024 02:16:46.366573095 CET44349739142.250.181.68192.168.2.4
                    Nov 26, 2024 02:16:46.366655111 CET49739443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:16:46.467448950 CET49739443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:16:46.467470884 CET44349739142.250.181.68192.168.2.4
                    Nov 26, 2024 02:16:47.494623899 CET443497454.245.163.56192.168.2.4
                    Nov 26, 2024 02:16:47.494693995 CET49745443192.168.2.44.245.163.56
                    Nov 26, 2024 02:16:47.498651981 CET49745443192.168.2.44.245.163.56
                    Nov 26, 2024 02:16:47.498660088 CET443497454.245.163.56192.168.2.4
                    Nov 26, 2024 02:16:47.498856068 CET443497454.245.163.56192.168.2.4
                    Nov 26, 2024 02:16:47.543890953 CET49745443192.168.2.44.245.163.56
                    Nov 26, 2024 02:16:49.016040087 CET49745443192.168.2.44.245.163.56
                    Nov 26, 2024 02:16:49.059335947 CET443497454.245.163.56192.168.2.4
                    Nov 26, 2024 02:16:49.612715006 CET443497454.245.163.56192.168.2.4
                    Nov 26, 2024 02:16:49.612736940 CET443497454.245.163.56192.168.2.4
                    Nov 26, 2024 02:16:49.612742901 CET443497454.245.163.56192.168.2.4
                    Nov 26, 2024 02:16:49.612778902 CET443497454.245.163.56192.168.2.4
                    Nov 26, 2024 02:16:49.612807989 CET49745443192.168.2.44.245.163.56
                    Nov 26, 2024 02:16:49.612812042 CET443497454.245.163.56192.168.2.4
                    Nov 26, 2024 02:16:49.612828970 CET443497454.245.163.56192.168.2.4
                    Nov 26, 2024 02:16:49.612862110 CET49745443192.168.2.44.245.163.56
                    Nov 26, 2024 02:16:49.612891912 CET49745443192.168.2.44.245.163.56
                    Nov 26, 2024 02:16:49.633548975 CET443497454.245.163.56192.168.2.4
                    Nov 26, 2024 02:16:49.633610964 CET443497454.245.163.56192.168.2.4
                    Nov 26, 2024 02:16:49.633635998 CET49745443192.168.2.44.245.163.56
                    Nov 26, 2024 02:16:49.633682966 CET49745443192.168.2.44.245.163.56
                    Nov 26, 2024 02:16:50.844522953 CET49745443192.168.2.44.245.163.56
                    Nov 26, 2024 02:16:50.844542980 CET443497454.245.163.56192.168.2.4
                    Nov 26, 2024 02:16:50.844554901 CET49745443192.168.2.44.245.163.56
                    Nov 26, 2024 02:16:50.844559908 CET443497454.245.163.56192.168.2.4
                    Nov 26, 2024 02:17:27.086061954 CET49751443192.168.2.44.245.163.56
                    Nov 26, 2024 02:17:27.086137056 CET443497514.245.163.56192.168.2.4
                    Nov 26, 2024 02:17:27.086214066 CET49751443192.168.2.44.245.163.56
                    Nov 26, 2024 02:17:27.086646080 CET49751443192.168.2.44.245.163.56
                    Nov 26, 2024 02:17:27.086678982 CET443497514.245.163.56192.168.2.4
                    Nov 26, 2024 02:17:28.290072918 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:28.290159941 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:28.290257931 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:28.290572882 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:28.290605068 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:28.934075117 CET443497514.245.163.56192.168.2.4
                    Nov 26, 2024 02:17:28.934233904 CET49751443192.168.2.44.245.163.56
                    Nov 26, 2024 02:17:28.937563896 CET49751443192.168.2.44.245.163.56
                    Nov 26, 2024 02:17:28.937592030 CET443497514.245.163.56192.168.2.4
                    Nov 26, 2024 02:17:28.937922955 CET443497514.245.163.56192.168.2.4
                    Nov 26, 2024 02:17:28.945123911 CET49751443192.168.2.44.245.163.56
                    Nov 26, 2024 02:17:28.991353035 CET443497514.245.163.56192.168.2.4
                    Nov 26, 2024 02:17:29.677615881 CET443497514.245.163.56192.168.2.4
                    Nov 26, 2024 02:17:29.677647114 CET443497514.245.163.56192.168.2.4
                    Nov 26, 2024 02:17:29.677679062 CET443497514.245.163.56192.168.2.4
                    Nov 26, 2024 02:17:29.677721977 CET49751443192.168.2.44.245.163.56
                    Nov 26, 2024 02:17:29.677792072 CET443497514.245.163.56192.168.2.4
                    Nov 26, 2024 02:17:29.677828074 CET49751443192.168.2.44.245.163.56
                    Nov 26, 2024 02:17:29.677853107 CET49751443192.168.2.44.245.163.56
                    Nov 26, 2024 02:17:29.715425968 CET443497514.245.163.56192.168.2.4
                    Nov 26, 2024 02:17:29.715470076 CET443497514.245.163.56192.168.2.4
                    Nov 26, 2024 02:17:29.715493917 CET49751443192.168.2.44.245.163.56
                    Nov 26, 2024 02:17:29.715502024 CET443497514.245.163.56192.168.2.4
                    Nov 26, 2024 02:17:29.715531111 CET443497514.245.163.56192.168.2.4
                    Nov 26, 2024 02:17:29.715538979 CET49751443192.168.2.44.245.163.56
                    Nov 26, 2024 02:17:29.715585947 CET49751443192.168.2.44.245.163.56
                    Nov 26, 2024 02:17:29.716531992 CET49751443192.168.2.44.245.163.56
                    Nov 26, 2024 02:17:29.716542006 CET443497514.245.163.56192.168.2.4
                    Nov 26, 2024 02:17:29.716552973 CET49751443192.168.2.44.245.163.56
                    Nov 26, 2024 02:17:29.716557026 CET443497514.245.163.56192.168.2.4
                    Nov 26, 2024 02:17:30.108766079 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:30.108864069 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:30.110116005 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:30.110148907 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:30.110380888 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:30.116622925 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:30.159344912 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:30.597125053 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:30.597146034 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:30.597208977 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:30.597219944 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:30.597291946 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:30.597326040 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:30.597347975 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:30.780622959 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:30.780639887 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:30.780816078 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:30.780839920 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:30.780936003 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:30.831978083 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:30.831991911 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:30.832098007 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:30.832134962 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:30.835387945 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:30.963876009 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:30.963890076 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:30.964045048 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:30.964073896 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:30.964159012 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.001493931 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.001507044 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.001677036 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.001693010 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.001799107 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.022177935 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.022193909 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.022301912 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.022316933 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.022403955 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.042958975 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.042973042 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.043101072 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.043112993 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.043169022 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.159818888 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.159832954 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.159924030 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.159946918 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.163285971 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.176382065 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.176393986 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.176460981 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.176475048 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.176558971 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.189924955 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.189939022 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.190041065 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.190079927 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.190141916 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.205645084 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.205657959 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.205733061 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.205768108 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.205830097 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.221250057 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.221265078 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.221330881 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.221344948 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.221483946 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.235873938 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.235886097 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.235970020 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.235981941 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.236078024 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.242399931 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.242444992 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.242484093 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.242510080 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.242556095 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.242588043 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.242614985 CET49752443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.242629051 CET4434975213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.281241894 CET49753443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.281240940 CET49754443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.281263113 CET4434975313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.281326056 CET4434975413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.281428099 CET49753443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.281580925 CET49753443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.281589985 CET4434975313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.281590939 CET49754443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.281687975 CET49754443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.281708002 CET4434975413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.282843113 CET49755443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.282855988 CET4434975513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.283363104 CET49755443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.283853054 CET49756443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.283890009 CET49755443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.283895969 CET4434975613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.283900023 CET4434975513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.283962011 CET49756443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.284039974 CET49756443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.284058094 CET4434975613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.284565926 CET49757443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.284590960 CET4434975713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:31.287373066 CET49757443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.287461042 CET49757443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:31.287468910 CET4434975713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.062464952 CET4434975413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.062942982 CET49754443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.062988043 CET4434975413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.063400030 CET49754443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.063416004 CET4434975413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.071650982 CET4434975713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.071871042 CET49757443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.071887016 CET4434975713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.072146893 CET49757443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.072151899 CET4434975713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.079045057 CET4434975513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.079242945 CET49755443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.079257011 CET4434975513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.079505920 CET49755443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.079510927 CET4434975513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.136145115 CET4434975313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.136571884 CET49753443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.136579990 CET4434975313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.136909962 CET49753443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.136914015 CET4434975313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.140924931 CET4434975613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.141164064 CET49756443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.141191959 CET4434975613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.141469002 CET49756443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.141474009 CET4434975613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.506804943 CET4434975413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.506849051 CET4434975413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.506922007 CET49754443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.507128954 CET49754443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.507168055 CET4434975413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.507196903 CET49754443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.507211924 CET4434975413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.509829044 CET49759443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.509854078 CET4434975913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.509955883 CET49759443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.510102987 CET49759443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.510113001 CET4434975913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.521533012 CET4434975713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.521553993 CET4434975713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.521604061 CET49757443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.521614075 CET4434975713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.521766901 CET49757443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.521778107 CET4434975713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.521785975 CET49757443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.521914959 CET4434975713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.521940947 CET4434975713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.523371935 CET49757443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.523746014 CET49760443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.523786068 CET4434976013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.523847103 CET49760443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.523981094 CET49760443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.523997068 CET4434976013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.593791962 CET4434975613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.593838930 CET4434975613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.593931913 CET49756443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.594707012 CET4434975313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.594736099 CET4434975313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.594794989 CET49753443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.594809055 CET4434975313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.594852924 CET49753443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.596366882 CET49756443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.596386909 CET4434975613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.596405029 CET49756443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.596410036 CET4434975613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.596429110 CET49753443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.596434116 CET4434975313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.596461058 CET49753443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.596596003 CET4434975313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.596632004 CET4434975313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.598891973 CET49761443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.598927021 CET49753443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.598931074 CET4434976113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.599018097 CET49761443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.599042892 CET49762443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.599062920 CET4434976213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.599133015 CET49761443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.599149942 CET4434976113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:33.599153996 CET49762443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.599224091 CET49762443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:33.599232912 CET4434976213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:34.732840061 CET4434975513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:34.732856035 CET4434975513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:34.732903004 CET49755443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:34.732913971 CET4434975513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:34.732954979 CET49755443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:34.733136892 CET49755443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:34.733140945 CET4434975513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:34.733154058 CET49755443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:34.733256102 CET4434975513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:34.733278990 CET4434975513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:34.733315945 CET49755443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:34.735229015 CET49763443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:34.735261917 CET4434976313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:34.735332966 CET49763443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:34.735438108 CET49763443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:34.735454082 CET4434976313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:34.826365948 CET49764443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:17:34.826384068 CET44349764142.250.181.68192.168.2.4
                    Nov 26, 2024 02:17:34.826467037 CET49764443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:17:34.826674938 CET49764443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:17:34.826687098 CET44349764142.250.181.68192.168.2.4
                    Nov 26, 2024 02:17:35.291094065 CET4434975913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.291533947 CET49759443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.291551113 CET4434975913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.291965961 CET49759443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.291970015 CET4434975913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.304883957 CET4434976013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.305250883 CET49760443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.305274963 CET4434976013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.305593014 CET49760443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.305598021 CET4434976013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.378669024 CET4434976213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.378984928 CET49762443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.379004955 CET4434976213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.379173994 CET4434976113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.379409075 CET49762443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.379415035 CET4434976213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.379631996 CET49761443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.379646063 CET4434976113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.380013943 CET49761443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.380019903 CET4434976113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.739124060 CET4434975913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.739168882 CET4434975913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.739214897 CET49759443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.739485025 CET49759443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.739497900 CET4434975913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.739511013 CET49759443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.739517927 CET4434975913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.742427111 CET49765443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.742463112 CET4434976513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.742522955 CET49765443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.742722988 CET49765443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.742739916 CET4434976513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.769928932 CET4434976013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.770016909 CET4434976013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.770070076 CET49760443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.770200968 CET49760443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.770217896 CET4434976013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.770237923 CET49760443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.770242929 CET4434976013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.772362947 CET49766443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.772392988 CET4434976613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.772442102 CET49766443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.772881985 CET49766443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.772893906 CET4434976613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.824178934 CET4434976113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.824246883 CET4434976113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.824307919 CET49761443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.824410915 CET49761443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.824428082 CET4434976113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.824441910 CET49761443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.824449062 CET4434976113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.824754000 CET4434976213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.824798107 CET4434976213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.824840069 CET49762443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.825099945 CET49762443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.825104952 CET4434976213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.825113058 CET49762443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.825118065 CET4434976213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.827439070 CET49767443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.827486038 CET4434976713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.827558041 CET49767443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.827756882 CET49767443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.827785015 CET4434976713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.827860117 CET49768443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.827938080 CET4434976813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:35.828001976 CET49768443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.828141928 CET49768443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:35.828175068 CET4434976813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:36.526330948 CET44349764142.250.181.68192.168.2.4
                    Nov 26, 2024 02:17:36.526571035 CET49764443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:17:36.526587963 CET44349764142.250.181.68192.168.2.4
                    Nov 26, 2024 02:17:36.526878119 CET44349764142.250.181.68192.168.2.4
                    Nov 26, 2024 02:17:36.527153969 CET49764443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:17:36.527215958 CET44349764142.250.181.68192.168.2.4
                    Nov 26, 2024 02:17:36.575653076 CET49764443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:17:36.587766886 CET4434976313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:36.588195086 CET49763443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:36.588215113 CET4434976313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:36.588610888 CET49763443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:36.588615894 CET4434976313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.044097900 CET4434976313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.044146061 CET4434976313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.044222116 CET49763443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.044491053 CET49763443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.044502974 CET4434976313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.044513941 CET49763443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.044518948 CET4434976313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.046853065 CET49769443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.046875954 CET4434976913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.046962976 CET49769443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.047085047 CET49769443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.047096968 CET4434976913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.489377975 CET4434976613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.489866972 CET49766443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.489887953 CET4434976613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.490310907 CET49766443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.490320921 CET4434976613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.586667061 CET4434976513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.586987972 CET49765443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.587076902 CET4434976513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.587351084 CET49765443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.587367058 CET4434976513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.607161999 CET4434976813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.607472897 CET49768443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.607522011 CET4434976813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.607784986 CET49768443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.607800007 CET4434976813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.613780022 CET4434976713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.613991976 CET49767443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.614008904 CET4434976713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.614274979 CET49767443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.614285946 CET4434976713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.926631927 CET4434976613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.926698923 CET4434976613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.926750898 CET49766443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.926913977 CET49766443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.926935911 CET4434976613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.926947117 CET49766443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.926951885 CET4434976613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.929553986 CET49770443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.929605007 CET4434977013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:37.929697990 CET49770443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.929852962 CET49770443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:37.929878950 CET4434977013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.041613102 CET4434976513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.041656017 CET4434976513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.041814089 CET49765443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.041969061 CET49765443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.041969061 CET49765443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.042006016 CET4434976513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.042030096 CET4434976513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.043941975 CET49771443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.043960094 CET4434977113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.044032097 CET49771443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.044147968 CET49771443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.044154882 CET4434977113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.063703060 CET4434976713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.063750029 CET4434976713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.063797951 CET49767443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.063909054 CET49767443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.063927889 CET4434976713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.063950062 CET49767443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.063962936 CET4434976713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.065870047 CET49772443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.065910101 CET4434977213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.065974951 CET49772443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.066097975 CET49772443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.066112995 CET4434977213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.070193052 CET4434976813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.070234060 CET4434976813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.070285082 CET49768443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.070379019 CET49768443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.070379019 CET49768443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.070405006 CET4434976813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.070430040 CET4434976813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.072202921 CET49773443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.072221994 CET4434977313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.072431087 CET49773443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.072431087 CET49773443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.072453022 CET4434977313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.828414917 CET4434976913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.829174995 CET49769443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.829189062 CET4434976913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:38.829447985 CET49769443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:38.829452991 CET4434976913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.272747993 CET4434976913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.272814989 CET4434976913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.272872925 CET49769443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:39.273102045 CET49769443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:39.273111105 CET4434976913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.273122072 CET49769443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:39.273125887 CET4434976913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.275640011 CET49774443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:39.275675058 CET4434977413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.275754929 CET49774443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:39.275913954 CET49774443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:39.275923014 CET4434977413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.711158991 CET4434977013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.711858988 CET49770443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:39.711935043 CET4434977013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.711992025 CET49770443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:39.712006092 CET4434977013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.785382032 CET4434977313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.785831928 CET49773443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:39.785842896 CET4434977313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.786292076 CET49773443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:39.786295891 CET4434977313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.848100901 CET4434977113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.848422050 CET49771443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:39.848433018 CET4434977113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.848753929 CET49771443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:39.848757982 CET4434977113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.859649897 CET4434977213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.859896898 CET49772443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:39.859918118 CET4434977213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:39.860161066 CET49772443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:39.860167027 CET4434977213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.155678988 CET4434977013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.155774117 CET4434977013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.156018019 CET49770443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.156172991 CET49770443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.156172991 CET49770443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.156208992 CET4434977013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.156234980 CET4434977013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.158461094 CET49775443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.158483982 CET4434977513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.158569098 CET49775443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.158725977 CET49775443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.158740044 CET4434977513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.222557068 CET4434977313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.222611904 CET4434977313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.222743988 CET49773443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.222769976 CET49773443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.222776890 CET4434977313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.222811937 CET49773443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.222816944 CET4434977313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.224703074 CET49776443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.224730968 CET4434977613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.224796057 CET49776443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.224915028 CET49776443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.224925041 CET4434977613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.298243999 CET4434977113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.298309088 CET4434977113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.298466921 CET49771443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.298502922 CET49771443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.298502922 CET49771443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.298513889 CET4434977113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.298520088 CET4434977113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.300461054 CET49777443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.300510883 CET4434977713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.300594091 CET49777443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.300688028 CET49777443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.300717115 CET4434977713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.302654982 CET4434977213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.302824020 CET4434977213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.302879095 CET49772443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.302911043 CET49772443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.302911043 CET49772443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.302927971 CET4434977213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.302936077 CET4434977213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.304503918 CET49778443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.304517984 CET4434977813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:40.304589987 CET49778443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.304697037 CET49778443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:40.304707050 CET4434977813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:41.060194969 CET4434977413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:41.060663939 CET49774443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:41.060692072 CET4434977413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:41.061086893 CET49774443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:41.061090946 CET4434977413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:41.505595922 CET4434977413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:41.505631924 CET4434977413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:41.505693913 CET49774443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:41.505882978 CET49774443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:41.505897999 CET4434977413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:41.505908012 CET49774443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:41.505913019 CET4434977413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:41.508532047 CET49779443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:41.508615017 CET4434977913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:41.508717060 CET49779443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:41.508879900 CET49779443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:41.508929968 CET4434977913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:41.963285923 CET4434977513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:41.963723898 CET49775443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:41.963753939 CET4434977513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:41.964257002 CET49775443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:41.964267969 CET4434977513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.004582882 CET4434977613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.004945993 CET49776443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.004976034 CET4434977613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.005345106 CET49776443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.005352020 CET4434977613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.065489054 CET4434977713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.065804958 CET49777443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.065836906 CET4434977713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.066257954 CET49777443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.066272974 CET4434977713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.125469923 CET4434977813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.125780106 CET49778443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.125808001 CET4434977813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.126184940 CET49778443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.126190901 CET4434977813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.408813953 CET4434977513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.408886909 CET4434977513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.408940077 CET49775443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.409092903 CET49775443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.409109116 CET4434977513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.409118891 CET49775443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.409123898 CET4434977513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.411868095 CET49780443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.411885023 CET4434978013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.411967039 CET49780443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.412139893 CET49780443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.412151098 CET4434978013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.448674917 CET4434977613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.448719025 CET4434977613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.448899031 CET49776443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.448923111 CET49776443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.448934078 CET4434977613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.448945045 CET49776443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.448949099 CET4434977613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.450867891 CET49781443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.450903893 CET4434978113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.451112032 CET49781443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.451112032 CET49781443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.451142073 CET4434978113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.500855923 CET4434977713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.500900984 CET4434977713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.501085043 CET49777443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.501149893 CET49777443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.501149893 CET49777443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.501182079 CET4434977713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.501210928 CET4434977713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.503118038 CET49782443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.503142118 CET4434978213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.503216028 CET49782443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.503359079 CET49782443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.503370047 CET4434978213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.571549892 CET4434977813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.571722031 CET4434977813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.571835995 CET49778443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.571862936 CET49778443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.571870089 CET4434977813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.571880102 CET49778443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.571883917 CET4434977813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.574415922 CET49783443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.574450016 CET4434978313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:42.574518919 CET49783443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.574666977 CET49783443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:42.574682951 CET4434978313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:43.274137974 CET4434977913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:43.274607897 CET49779443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:43.274638891 CET4434977913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:43.275008917 CET49779443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:43.275023937 CET4434977913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:43.710083008 CET4434977913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:43.710133076 CET4434977913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:43.710217953 CET49779443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:43.710419893 CET49779443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:43.710463047 CET4434977913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:43.710491896 CET49779443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:43.710508108 CET4434977913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:43.713316917 CET49784443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:43.713345051 CET4434978413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:43.713423014 CET49784443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:43.713587999 CET49784443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:43.713599920 CET4434978413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.192698956 CET4434978013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.193244934 CET49780443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.193269014 CET4434978013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.193702936 CET49780443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.193706989 CET4434978013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.304225922 CET4434978113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.304624081 CET49781443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.304651976 CET4434978113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.305051088 CET49781443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.305057049 CET4434978113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.349066973 CET4434978213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.349395990 CET49782443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.349415064 CET4434978213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.349752903 CET49782443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.349756956 CET4434978213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.357480049 CET4434978313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.357717991 CET49783443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.357727051 CET4434978313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.358042955 CET49783443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.358047962 CET4434978313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.649817944 CET4434978013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.649880886 CET4434978013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.649936914 CET49780443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.650110006 CET49780443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.650119066 CET4434978013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.650130033 CET49780443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.650134087 CET4434978013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.652602911 CET49785443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.652643919 CET4434978513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.652734995 CET49785443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.652932882 CET49785443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.652950048 CET4434978513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.757447004 CET4434978113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.757494926 CET4434978113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.757544994 CET49781443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.757755995 CET49781443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.757772923 CET4434978113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.757785082 CET49781443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.757790089 CET4434978113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.760447979 CET49786443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.760485888 CET4434978613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.760556936 CET49786443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.760709047 CET49786443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.760725975 CET4434978613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.802860022 CET4434978213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.802905083 CET4434978213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.802953005 CET49782443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.803086042 CET49782443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.803093910 CET4434978213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.803102970 CET49782443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.803107977 CET4434978213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.805097103 CET49787443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.805140018 CET4434978713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.805202007 CET49787443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.805354118 CET49787443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.805375099 CET4434978713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.806969881 CET4434978313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.807043076 CET4434978313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.807091951 CET49783443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.807210922 CET49783443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.807214975 CET4434978313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.809211969 CET49788443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.809297085 CET4434978813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:44.809370041 CET49788443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.809551001 CET49788443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:44.809581041 CET4434978813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:45.575994968 CET4434978413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:45.577580929 CET49784443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:45.577605009 CET4434978413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:45.578023911 CET49784443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:45.578031063 CET4434978413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.029261112 CET4434978413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.029318094 CET4434978413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.029563904 CET49784443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.029591084 CET49784443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.029604912 CET4434978413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.029618979 CET49784443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.029625893 CET4434978413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.032109976 CET49789443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.032136917 CET4434978913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.032201052 CET49789443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.032325983 CET49789443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.032341003 CET4434978913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.266113043 CET44349764142.250.181.68192.168.2.4
                    Nov 26, 2024 02:17:46.266175985 CET44349764142.250.181.68192.168.2.4
                    Nov 26, 2024 02:17:46.266416073 CET49764443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:17:46.367424011 CET4434978513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.369716883 CET49785443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.369735003 CET4434978513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.370066881 CET49785443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.370071888 CET4434978513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.467425108 CET49764443192.168.2.4142.250.181.68
                    Nov 26, 2024 02:17:46.467437029 CET44349764142.250.181.68192.168.2.4
                    Nov 26, 2024 02:17:46.584707022 CET4434978713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.585093975 CET49787443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.585108042 CET4434978713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.585468054 CET49787443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.585478067 CET4434978713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.594202995 CET4434978813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.594481945 CET49788443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.594549894 CET4434978813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.594799995 CET49788443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.594814062 CET4434978813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.700731993 CET4434978613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.701078892 CET49786443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.701097012 CET4434978613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.701433897 CET49786443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.701442003 CET4434978613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.803752899 CET4434978513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.803807974 CET4434978513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.803863049 CET49785443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.803999901 CET49785443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.804013968 CET4434978513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.804023027 CET49785443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.804027081 CET4434978513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.806365967 CET49790443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.806453943 CET4434979013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:46.806538105 CET49790443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.806679010 CET49790443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:46.806710005 CET4434979013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.031728983 CET4434978713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.031773090 CET4434978713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.031831980 CET49787443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.031970978 CET49787443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.031975985 CET4434978713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.031989098 CET49787443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.031992912 CET4434978713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.033832073 CET49791443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.033859968 CET4434979113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.033934116 CET49791443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.034055948 CET49791443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.034070015 CET4434979113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.156503916 CET4434978613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.156550884 CET4434978613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.156655073 CET49786443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.156811953 CET49786443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.156827927 CET4434978613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.156842947 CET49786443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.156848907 CET4434978613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.158957958 CET49792443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.158974886 CET4434979213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.159049034 CET49792443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.159179926 CET49792443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.159193993 CET4434979213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.458410978 CET4434978813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.459791899 CET4434978813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.459861994 CET49788443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.459919930 CET49788443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.459919930 CET49788443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.459954977 CET4434978813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.459978104 CET4434978813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.461886883 CET49793443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.461913109 CET4434979313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.461987019 CET49793443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.462121010 CET49793443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.462135077 CET4434979313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.876995087 CET4434978913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.877388000 CET49789443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.877398014 CET4434978913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:47.877782106 CET49789443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:47.877787113 CET4434978913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.332050085 CET4434978913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.332107067 CET4434978913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.332154036 CET49789443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.332298994 CET49789443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.332313061 CET4434978913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.332323074 CET49789443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.332328081 CET4434978913.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.334968090 CET49794443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.335007906 CET4434979413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.335079908 CET49794443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.335423946 CET49794443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.335448027 CET4434979413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.520709038 CET4434979013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.521101952 CET49790443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.521178007 CET4434979013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.521572113 CET49790443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.521589041 CET4434979013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.826699972 CET4434979113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.827217102 CET49791443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.827240944 CET4434979113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.827704906 CET49791443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.827711105 CET4434979113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.939850092 CET4434979213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.940201044 CET49792443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.940222979 CET4434979213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.940531969 CET49792443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.940538883 CET4434979213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.956314087 CET4434979013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.956367970 CET4434979013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.956432104 CET49790443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.956589937 CET49790443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.956589937 CET49790443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.956633091 CET4434979013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.956660032 CET4434979013.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.959076881 CET49795443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.959106922 CET4434979513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:48.959182024 CET49795443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.959316969 CET49795443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:48.959328890 CET4434979513.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.182706118 CET4434979313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.183121920 CET49793443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.183140039 CET4434979313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.183458090 CET49793443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.183463097 CET4434979313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.271146059 CET4434979113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.271195889 CET4434979113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.271253109 CET49791443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.271357059 CET49791443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.271369934 CET4434979113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.271378040 CET49791443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.271383047 CET4434979113.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.273488045 CET49796443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.273560047 CET4434979613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.273653030 CET49796443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.273766041 CET49796443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.273787975 CET4434979613.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.384356022 CET4434979213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.384402990 CET4434979213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.384449959 CET49792443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.384530067 CET49792443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.384547949 CET4434979213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.384561062 CET49792443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.384565115 CET4434979213.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.386481047 CET49797443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.386506081 CET4434979713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.386589050 CET49797443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.386686087 CET49797443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.386698961 CET4434979713.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.616708040 CET4434979313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.616864920 CET4434979313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.616915941 CET49793443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.616995096 CET49793443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.617018938 CET4434979313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.617031097 CET49793443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.617036104 CET4434979313.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.619398117 CET49798443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.619479895 CET4434979813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:49.619558096 CET49798443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.619683981 CET49798443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:49.619704008 CET4434979813.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:50.180819035 CET4434979413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:50.181359053 CET49794443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:50.181379080 CET4434979413.107.246.63192.168.2.4
                    Nov 26, 2024 02:17:50.181801081 CET49794443192.168.2.413.107.246.63
                    Nov 26, 2024 02:17:50.181804895 CET4434979413.107.246.63192.168.2.4
                    TimestampSource PortDest PortSource IPDest IP
                    Nov 26, 2024 02:16:32.431191921 CET53647651.1.1.1192.168.2.4
                    Nov 26, 2024 02:16:32.435355902 CET53607381.1.1.1192.168.2.4
                    Nov 26, 2024 02:16:33.515657902 CET5615053192.168.2.41.1.1.1
                    Nov 26, 2024 02:16:33.515938997 CET6489753192.168.2.41.1.1.1
                    Nov 26, 2024 02:16:33.933904886 CET53561501.1.1.1192.168.2.4
                    Nov 26, 2024 02:16:33.934447050 CET53648971.1.1.1192.168.2.4
                    Nov 26, 2024 02:16:34.763482094 CET5565453192.168.2.41.1.1.1
                    Nov 26, 2024 02:16:34.763657093 CET5709553192.168.2.41.1.1.1
                    Nov 26, 2024 02:16:34.902436972 CET53556541.1.1.1192.168.2.4
                    Nov 26, 2024 02:16:34.902720928 CET53570951.1.1.1192.168.2.4
                    Nov 26, 2024 02:16:35.256145954 CET53568301.1.1.1192.168.2.4
                    Nov 26, 2024 02:16:37.925225973 CET6429053192.168.2.41.1.1.1
                    Nov 26, 2024 02:16:37.925506115 CET5929453192.168.2.41.1.1.1
                    Nov 26, 2024 02:16:38.064604044 CET53592941.1.1.1192.168.2.4
                    Nov 26, 2024 02:16:38.064651966 CET53642901.1.1.1192.168.2.4
                    Nov 26, 2024 02:16:51.768506050 CET138138192.168.2.4192.168.2.255
                    Nov 26, 2024 02:16:52.278712034 CET53592251.1.1.1192.168.2.4
                    Nov 26, 2024 02:17:11.121239901 CET53641191.1.1.1192.168.2.4
                    Nov 26, 2024 02:17:31.857387066 CET53542841.1.1.1192.168.2.4
                    Nov 26, 2024 02:17:34.168713093 CET53649561.1.1.1192.168.2.4
                    TimestampSource IPDest IPChecksumCodeType
                    Nov 26, 2024 02:16:32.541260004 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Nov 26, 2024 02:16:33.515657902 CET192.168.2.41.1.1.10xe57eStandard query (0)playsaurusstats.comA (IP address)IN (0x0001)false
                    Nov 26, 2024 02:16:33.515938997 CET192.168.2.41.1.1.10xe3b6Standard query (0)playsaurusstats.com65IN (0x0001)false
                    Nov 26, 2024 02:16:34.763482094 CET192.168.2.41.1.1.10x58a1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Nov 26, 2024 02:16:34.763657093 CET192.168.2.41.1.1.10x9953Standard query (0)www.google.com65IN (0x0001)false
                    Nov 26, 2024 02:16:37.925225973 CET192.168.2.41.1.1.10x7441Standard query (0)playsaurusstats.comA (IP address)IN (0x0001)false
                    Nov 26, 2024 02:16:37.925506115 CET192.168.2.41.1.1.10x2c7aStandard query (0)playsaurusstats.com65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Nov 26, 2024 02:16:33.933904886 CET1.1.1.1192.168.2.40xe57eNo error (0)playsaurusstats.com54.152.78.102A (IP address)IN (0x0001)false
                    Nov 26, 2024 02:16:34.902436972 CET1.1.1.1192.168.2.40x58a1No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                    Nov 26, 2024 02:16:34.902720928 CET1.1.1.1192.168.2.40x9953No error (0)www.google.com65IN (0x0001)false
                    Nov 26, 2024 02:16:38.064651966 CET1.1.1.1192.168.2.40x7441No error (0)playsaurusstats.com54.152.78.102A (IP address)IN (0x0001)false
                    • playsaurusstats.com
                    • https:
                    • fs.microsoft.com
                    • slscr.update.microsoft.com
                    • otelrules.azureedge.net
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.44973554.152.78.1024433168C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:16:35 UTC662OUTGET / HTTP/1.1
                    Host: playsaurusstats.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-11-26 01:16:35 UTC292INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:16:35 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Upgrade: h2
                    Connection: Upgrade, close
                    Last-Modified: Fri, 08 Jul 2022 23:57:21 GMT
                    ETag: "e5-5e353f683532f"
                    Accept-Ranges: bytes
                    Content-Length: 229
                    Vary: Accept-Encoding
                    Content-Type: text/html
                    2024-11-26 01:16:35 UTC229INData Raw: 3c 68 74 6d 6c 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 62 6f 6f 74 73 74 72 61 70 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                    Data Ascii: <html> <head> <link rel="stylesheet" type="text/css" href="bootstrap.min.css"> <script type="text/javascript" src="bootstrap.bundle.min.js"></script> </head> <body> </body></html>


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.44973654.152.78.1024433168C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:16:35 UTC554OUTGET /bootstrap.min.css HTTP/1.1
                    Host: playsaurusstats.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://playsaurusstats.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-11-26 01:16:36 UTC297INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:16:35 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Upgrade: h2
                    Connection: Upgrade, close
                    Last-Modified: Fri, 08 Jul 2022 23:57:20 GMT
                    ETag: "2f3f9-5e353f6774d0b"
                    Accept-Ranges: bytes
                    Content-Length: 193529
                    Vary: Accept-Encoding
                    Content-Type: text/css
                    2024-11-26 01:16:36 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 32 2e 30 2d 62 65 74 61 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64
                    Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors * Copyright 2011-2022 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d
                    2024-11-26 01:16:36 UTC16384INData Raw: 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 78 6c 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 33 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 78 6c 2d 34 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 35 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63
                    Data Ascii: 66666667%}.col-xl-auto{flex:0 0 auto;width:auto}.col-xl-1{flex:0 0 auto;width:8.33333333%}.col-xl-2{flex:0 0 auto;width:16.66666667%}.col-xl-3{flex:0 0 auto;width:25%}.col-xl-4{flex:0 0 auto;width:33.33333333%}.col-xl-5{flex:0 0 auto;width:41.66666667%}.c
                    2024-11-26 01:16:36 UTC16384INData Raw: 6b 2d 72 65 76 65 72 73 65 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 2e 35 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 73 77 69 74 63 68 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 72 65 76 65 72 73 65 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 32 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 7d 2e 62 74 6e 2d 63 68 65 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d
                    Data Ascii: k-reverse{padding-right:2.5em;padding-left:0}.form-switch.form-check-reverse .form-check-input{margin-right:-2.5em;margin-left:0}.form-check-inline{display:inline-block;margin-right:1rem}.btn-check{position:absolute;clip:rect(0,0,0,0);pointer-events:none}
                    2024-11-26 01:16:36 UTC16384INData Raw: 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 62 67 3a 23 30 64 63 61 66 30 3b 2d 2d 62 73 2d 62 74 6e 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 64 63 61 66 30 3b 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 67 3a 23 33 31 64 32 66 32 3b 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 35 63 66 66 32 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 63 75 73 2d 73 68 61 64 6f 77 2d 72 67 62 3a 31 31 2c 31 37 32 2c 32 30 34 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 62 67 3a 23 33 64 64 35 66 33 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d
                    Data Ascii: olor:#000;--bs-btn-bg:#0dcaf0;--bs-btn-border-color:#0dcaf0;--bs-btn-hover-color:#000;--bs-btn-hover-bg:#31d2f2;--bs-btn-hover-border-color:#25cff2;--bs-btn-focus-shadow-rgb:11,172,204;--bs-btn-active-color:#000;--bs-btn-active-bg:#3dd5f3;--bs-btn-active-
                    2024-11-26 01:16:36 UTC16384INData Raw: 65 2d 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 6c 69 6e 6b 2d 61 63 74 69 76 65 2d 62 67 3a 23 66 66 66 3b 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 6c 69 6e 6b 2d 61 63 74 69 76 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 65 65 32 65 36 20 23 64 65 65 32 65 36 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 7d 2e 6e 61 76 2d 74 61 62 73 20 2e 6e 61 76 2d 6c 69 6e 6b 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 62 6f 72 64
                    Data Ascii: e-color:#495057;--bs-nav-tabs-link-active-bg:#fff;--bs-nav-tabs-link-active-border-color:#dee2e6 #dee2e6 #fff;border-bottom:var(--bs-nav-tabs-border-width) solid var(--bs-nav-tabs-border-color)}.nav-tabs .nav-link{margin-bottom:calc(var(--bs-nav-tabs-bord
                    2024-11-26 01:16:36 UTC16384INData Raw: 3b 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 2d 69 63 6f 6e 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 30 64 65 67 29 3b 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 2d 69 63 6f 6e 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 2d 61 63 74 69 76 65 2d 69 63 6f 6e 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 31 36 20 31 36 27 20 66 69 6c 6c 3d 27 25 32 33 30 63 36 33 65 34 27 25 33 65 25 33 63 70 61 74
                    Data Ascii: ;--bs-accordion-btn-icon-transform:rotate(-180deg);--bs-accordion-btn-icon-transition:transform 0.2s ease-in-out;--bs-accordion-btn-active-icon:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 16 16' fill='%230c63e4'%3e%3cpat
                    2024-11-26 01:16:36 UTC16384INData Raw: 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 78 6c 3e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 78 6c 3e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74
                    Data Ascii: -left-radius:var(--bs-list-group-border-radius);border-top-right-radius:0}.list-group-horizontal-xl>.list-group-item:last-child{border-top-right-radius:var(--bs-list-group-border-radius);border-bottom-left-radius:0}.list-group-horizontal-xl>.list-group-it
                    2024-11-26 01:16:36 UTC16384INData Raw: 6c 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 62 72 65 61 6b 3a 61 75 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 62 73 2d 70 6f 70 6f 76 65 72 2d 66 6f 6e 74 2d 73 69 7a 65 29 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 70 6f 70 6f 76 65 72 2d 62 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 70 6f
                    Data Ascii: l;word-break:normal;white-space:normal;word-spacing:normal;line-break:auto;font-size:var(--bs-popover-font-size);word-wrap:break-word;background-color:var(--bs-popover-bg);background-clip:padding-box;border:var(--bs-popover-border-width) solid var(--bs-po
                    2024-11-26 01:16:36 UTC16384INData Raw: 65 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 31 39 39 2e 39 38 70 78 29 7b 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c 2e 73 68 6f 77 3a 6e 6f 74 28 2e 68 69 64 69 6e 67 29 2c 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c 2e 73 68 6f 77 69 6e 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 31 39 39 2e 39 38 70 78 29 7b 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c 2e 68 69 64 69 6e 67 2c 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c 2e 73 68 6f 77 2c 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c 2e 73 68 6f 77 69 6e 67 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 31 39 39 2e 39 38 70 78 29 7b 2e 6f 66 66 63 61 6e 76 61 73 2d 78 6c
                    Data Ascii: e}}@media (max-width:1199.98px){.offcanvas-xl.show:not(.hiding),.offcanvas-xl.showing{transform:none}}@media (max-width:1199.98px){.offcanvas-xl.hiding,.offcanvas-xl.show,.offcanvas-xl.showing{visibility:visible}}@media (max-width:1199.98px){.offcanvas-xl
                    2024-11-26 01:16:36 UTC16384INData Raw: 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 65 6e 64 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 62 61 73 65 6c 69 6e 65 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 73 74 72 65 74 63 68 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6f 72 64 65 72 2d 66 69 72 73 74 7b 6f 72 64 65 72 3a 2d 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6f 72 64 65 72 2d 30 7b 6f
                    Data Ascii: lex-start!important}.align-self-end{align-self:flex-end!important}.align-self-center{align-self:center!important}.align-self-baseline{align-self:baseline!important}.align-self-stretch{align-self:stretch!important}.order-first{order:-1!important}.order-0{o


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.44974054.152.78.1024433168C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:16:36 UTC546OUTGET /bootstrap.bundle.min.js HTTP/1.1
                    Host: playsaurusstats.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://playsaurusstats.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-11-26 01:16:37 UTC310INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:16:37 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Upgrade: h2
                    Connection: Upgrade, close
                    Last-Modified: Fri, 08 Jul 2022 23:57:20 GMT
                    ETag: "1377e-5e353f67d57ed"
                    Accept-Ranges: bytes
                    Content-Length: 79742
                    Vary: Accept-Encoding
                    Content-Type: application/javascript
                    2024-11-26 01:16:37 UTC16384INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 32 2e 30 2d 62 65 74 61 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c
                    Data Ascii: /*! * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,
                    2024-11-26 01:16:37 UTC16384INData Raw: 65 6c 2d 69 74 65 6d 22 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 7d 5f 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 29 7b 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 7d 5f 64 69 72 65 63 74 69 6f 6e 54 6f 4f 72 64 65 72 28 74 29 7b 72 65 74 75 72 6e 20 70 28 29 3f 74 3d 3d 3d 4a 3f 47 3a 55 3a 74 3d 3d 3d 4a 3f 55 3a 47 7d 5f 6f 72 64 65 72 54 6f 44 69 72 65 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 28 29 3f 74 3d 3d 3d 47 3f 4a 3a 5a 3a 74 3d 3d 3d 47 3f 5a 3a 4a 7d 73 74 61 74 69 63 20 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68
                    Data Ascii: el-item",this._element)}_clearInterval(){this._interval&&(clearInterval(this._interval),this._interval=null)}_directionToOrder(t){return p()?t===J?G:U:t===J?U:G}_orderToDirection(t){return p()?t===G?J:Z:t===G?Z:J}static jQueryInterface(t){return this.each
                    2024-11-26 01:16:37 UTC16384INData Raw: 6d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 70 6c 61 63 65 6d 65 6e 74 2c 5f 3d 71 74 28 6d 29 2c 62 3d 6c 7c 7c 28 5f 21 3d 3d 6d 26 26 70 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 71 74 28 74 29 3d 3d 3d 62 74 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 65 3d 67 65 28 74 29 3b 72 65 74 75 72 6e 5b 5f 65 28 74 29 2c 65 2c 5f 65 28 65 29 5d 7d 28 6d 29 3a 5b 67 65 28 6d 29 5d 29 2c 76 3d 5b 6d 5d 2e 63 6f 6e 63 61 74 28 62 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 28 71 74 28 69 29 3d 3d 3d 62 74 3f 78 65 28 65 2c 7b 70 6c 61 63 65 6d 65 6e 74 3a 69 2c 62 6f 75 6e 64 61 72 79 3a 68 2c 72 6f 6f 74 42 6f 75 6e 64 61 72 79 3a 64 2c 70 61 64 64 69 6e 67 3a 63 2c 66 6c 69 70 56 61 72 69 61
                    Data Ascii: m=e.options.placement,_=qt(m),b=l||(_!==m&&p?function(t){if(qt(t)===bt)return[];var e=ge(t);return[_e(t),e,_e(e)]}(m):[ge(m)]),v=[m].concat(b).reduce((function(t,i){return t.concat(qt(i)===bt?xe(e,{placement:i,boundary:h,rootBoundary:d,padding:c,flipVaria
                    2024-11-26 01:16:37 UTC16384INData Raw: 65 6d 65 6e 74 29 2c 74 7d 5f 61 70 70 65 6e 64 28 29 7b 69 66 28 74 68 69 73 2e 5f 69 73 41 70 70 65 6e 64 65 64 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 28 29 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 72 6f 6f 74 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 28 74 29 2c 50 2e 6f 6e 28 74 2c 70 69 2c 28 28 29 3d 3e 7b 6d 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 63 6c 69 63 6b 43 61 6c 6c 62 61 63 6b 29 7d 29 29 2c 74 68 69 73 2e 5f 69 73 41 70 70 65 6e 64 65 64 3d 21 30 7d 5f 65 6d 75 6c 61 74 65 41 6e 69 6d 61 74 69 6f 6e 28 74 29 7b 5f 28 74 2c 74 68 69 73 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 28 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 73 41 6e 69 6d 61 74 65 64 29 7d 7d 63 6f 6e 73 74 20 62 69
                    Data Ascii: ement),t}_append(){if(this._isAppended)return;const t=this._getElement();this._config.rootElement.append(t),P.on(t,pi,(()=>{m(this._config.clickCallback)})),this._isAppended=!0}_emulateAnimation(t){_(t,this._getElement(),this._config.isAnimated)}}const bi
                    2024-11-26 01:16:37 UTC14206INData Raw: 72 75 63 74 6f 72 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 74 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 2c 74 68 69 73 2e 5f 67 65 74 44 65 6c 65 67 61 74 65 43 6f 6e 66 69 67 28 29 29 7d 5f 69 73 41 6e 69 6d 61 74 65 64 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 7c 7c 74 68 69 73 2e 74 69 70 26 26 74 68 69 73 2e 74 69 70 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 55 69 29 7d 5f 69 73 53 68 6f 77 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 70 26 26 74 68 69 73 2e 74 69 70 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 47 69 29 7d 5f 63 72 65 61 74 65 50 6f 70 70 65 72 28 74 29 7b 63 6f 6e 73 74 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                    Data Ascii: ructor.getOrCreateInstance(t.delegateTarget,this._getDelegateConfig())}_isAnimated(){return this._config.animation||this.tip&&this.tip.classList.contains(Ui)}_isShown(){return this.tip&&this.tip.classList.contains(Gi)}_createPopper(t){const e="function"==


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.44974123.218.208.109443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:16:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-11-26 01:16:39 UTC478INHTTP/1.1 200 OK
                    Content-Type: application/octet-stream
                    Server: Kestrel
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-eus-z1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    X-OSID: 2
                    X-CID: 2
                    X-CCC: GB
                    Cache-Control: public, max-age=29813
                    Date: Tue, 26 Nov 2024 01:16:38 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.44974254.152.78.1024433168C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:16:39 UTC594OUTGET /favicon.ico HTTP/1.1
                    Host: playsaurusstats.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://playsaurusstats.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-11-26 01:16:39 UTC180INHTTP/1.1 404 Not Found
                    Date: Tue, 26 Nov 2024 01:16:39 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Content-Length: 282
                    Connection: close
                    Content-Type: text/html; charset=iso-8859-1
                    2024-11-26 01:16:39 UTC282INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6c 61 79 73 61 75 72 75 73 73 74 61 74 73 2e 63 6f 6d 20 50 6f 72 74 20 34 34
                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at playsaurusstats.com Port 44


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.44974354.152.78.1024433168C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:16:39 UTC366OUTGET /bootstrap.bundle.min.js HTTP/1.1
                    Host: playsaurusstats.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-11-26 01:16:39 UTC310INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:16:39 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Upgrade: h2
                    Connection: Upgrade, close
                    Last-Modified: Fri, 08 Jul 2022 23:57:20 GMT
                    ETag: "1377e-5e353f67d57ed"
                    Accept-Ranges: bytes
                    Content-Length: 79742
                    Vary: Accept-Encoding
                    Content-Type: application/javascript
                    2024-11-26 01:16:39 UTC16384INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 32 2e 30 2d 62 65 74 61 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c
                    Data Ascii: /*! * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,
                    2024-11-26 01:16:40 UTC16384INData Raw: 65 6c 2d 69 74 65 6d 22 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 7d 5f 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 29 7b 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 7d 5f 64 69 72 65 63 74 69 6f 6e 54 6f 4f 72 64 65 72 28 74 29 7b 72 65 74 75 72 6e 20 70 28 29 3f 74 3d 3d 3d 4a 3f 47 3a 55 3a 74 3d 3d 3d 4a 3f 55 3a 47 7d 5f 6f 72 64 65 72 54 6f 44 69 72 65 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 28 29 3f 74 3d 3d 3d 47 3f 4a 3a 5a 3a 74 3d 3d 3d 47 3f 5a 3a 4a 7d 73 74 61 74 69 63 20 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68
                    Data Ascii: el-item",this._element)}_clearInterval(){this._interval&&(clearInterval(this._interval),this._interval=null)}_directionToOrder(t){return p()?t===J?G:U:t===J?U:G}_orderToDirection(t){return p()?t===G?J:Z:t===G?Z:J}static jQueryInterface(t){return this.each
                    2024-11-26 01:16:40 UTC16384INData Raw: 6d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 70 6c 61 63 65 6d 65 6e 74 2c 5f 3d 71 74 28 6d 29 2c 62 3d 6c 7c 7c 28 5f 21 3d 3d 6d 26 26 70 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 71 74 28 74 29 3d 3d 3d 62 74 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 65 3d 67 65 28 74 29 3b 72 65 74 75 72 6e 5b 5f 65 28 74 29 2c 65 2c 5f 65 28 65 29 5d 7d 28 6d 29 3a 5b 67 65 28 6d 29 5d 29 2c 76 3d 5b 6d 5d 2e 63 6f 6e 63 61 74 28 62 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 28 71 74 28 69 29 3d 3d 3d 62 74 3f 78 65 28 65 2c 7b 70 6c 61 63 65 6d 65 6e 74 3a 69 2c 62 6f 75 6e 64 61 72 79 3a 68 2c 72 6f 6f 74 42 6f 75 6e 64 61 72 79 3a 64 2c 70 61 64 64 69 6e 67 3a 63 2c 66 6c 69 70 56 61 72 69 61
                    Data Ascii: m=e.options.placement,_=qt(m),b=l||(_!==m&&p?function(t){if(qt(t)===bt)return[];var e=ge(t);return[_e(t),e,_e(e)]}(m):[ge(m)]),v=[m].concat(b).reduce((function(t,i){return t.concat(qt(i)===bt?xe(e,{placement:i,boundary:h,rootBoundary:d,padding:c,flipVaria
                    2024-11-26 01:16:40 UTC16384INData Raw: 65 6d 65 6e 74 29 2c 74 7d 5f 61 70 70 65 6e 64 28 29 7b 69 66 28 74 68 69 73 2e 5f 69 73 41 70 70 65 6e 64 65 64 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 28 29 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 72 6f 6f 74 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 28 74 29 2c 50 2e 6f 6e 28 74 2c 70 69 2c 28 28 29 3d 3e 7b 6d 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 63 6c 69 63 6b 43 61 6c 6c 62 61 63 6b 29 7d 29 29 2c 74 68 69 73 2e 5f 69 73 41 70 70 65 6e 64 65 64 3d 21 30 7d 5f 65 6d 75 6c 61 74 65 41 6e 69 6d 61 74 69 6f 6e 28 74 29 7b 5f 28 74 2c 74 68 69 73 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 28 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 73 41 6e 69 6d 61 74 65 64 29 7d 7d 63 6f 6e 73 74 20 62 69
                    Data Ascii: ement),t}_append(){if(this._isAppended)return;const t=this._getElement();this._config.rootElement.append(t),P.on(t,pi,(()=>{m(this._config.clickCallback)})),this._isAppended=!0}_emulateAnimation(t){_(t,this._getElement(),this._config.isAnimated)}}const bi
                    2024-11-26 01:16:40 UTC14206INData Raw: 72 75 63 74 6f 72 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 74 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 2c 74 68 69 73 2e 5f 67 65 74 44 65 6c 65 67 61 74 65 43 6f 6e 66 69 67 28 29 29 7d 5f 69 73 41 6e 69 6d 61 74 65 64 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 7c 7c 74 68 69 73 2e 74 69 70 26 26 74 68 69 73 2e 74 69 70 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 55 69 29 7d 5f 69 73 53 68 6f 77 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 70 26 26 74 68 69 73 2e 74 69 70 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 47 69 29 7d 5f 63 72 65 61 74 65 50 6f 70 70 65 72 28 74 29 7b 63 6f 6e 73 74 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                    Data Ascii: ructor.getOrCreateInstance(t.delegateTarget,this._getDelegateConfig())}_isAnimated(){return this._config.animation||this.tip&&this.tip.classList.contains(Ui)}_isShown(){return this.tip&&this.tip.classList.contains(Gi)}_createPopper(t){const e="function"==


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    6192.168.2.44974423.218.208.109443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:16:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-11-26 01:16:41 UTC534INHTTP/1.1 200 OK
                    Content-Type: application/octet-stream
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                    Cache-Control: public, max-age=29789
                    Date: Tue, 26 Nov 2024 01:16:40 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-11-26 01:16:41 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    7192.168.2.4497454.245.163.56443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:16:49 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=AkpbEm2Efd+5gxz&MD=VwruF6WM HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                    Host: slscr.update.microsoft.com
                    2024-11-26 01:16:49 UTC560INHTTP/1.1 200 OK
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Content-Type: application/octet-stream
                    Expires: -1
                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                    MS-CorrelationId: 8255f822-5107-47cc-ad11-1050174d01d0
                    MS-RequestId: 8e0a32d0-7db5-4423-b084-b7245773eaaf
                    MS-CV: INK9m64myk+JOEuR.0
                    X-Microsoft-SLSClientCache: 2880
                    Content-Disposition: attachment; filename=environment.cab
                    X-Content-Type-Options: nosniff
                    Date: Tue, 26 Nov 2024 01:16:48 GMT
                    Connection: close
                    Content-Length: 24490
                    2024-11-26 01:16:49 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                    2024-11-26 01:16:49 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    8192.168.2.4497514.245.163.56443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:28 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=AkpbEm2Efd+5gxz&MD=VwruF6WM HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                    Host: slscr.update.microsoft.com
                    2024-11-26 01:17:29 UTC560INHTTP/1.1 200 OK
                    Cache-Control: no-cache
                    Pragma: no-cache
                    Content-Type: application/octet-stream
                    Expires: -1
                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                    MS-CorrelationId: f46bd5e0-f741-47f3-93d7-c9e3ef1ef199
                    MS-RequestId: 9f086561-8ecc-42d0-8b79-caf2666674b4
                    MS-CV: 2FT9X8rxwkui9MQI.0
                    X-Microsoft-SLSClientCache: 1440
                    Content-Disposition: attachment; filename=environment.cab
                    X-Content-Type-Options: nosniff
                    Date: Tue, 26 Nov 2024 01:17:28 GMT
                    Connection: close
                    Content-Length: 30005
                    2024-11-26 01:17:29 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                    2024-11-26 01:17:29 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                    Session IDSource IPSource PortDestination IPDestination Port
                    9192.168.2.44975213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:30 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:30 UTC471INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:30 GMT
                    Content-Type: text/plain
                    Content-Length: 218853
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public
                    Last-Modified: Mon, 25 Nov 2024 13:17:46 GMT
                    ETag: "0x8DD0D538D5EA1E0"
                    x-ms-request-id: f5f75198-101e-00a2-8091-3f9f2e000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011730Z-174f7845968psccphC1EWRuz9s0000000uxg0000000095nz
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:30 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                    2024-11-26 01:17:30 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                    Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                    2024-11-26 01:17:30 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                    Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                    2024-11-26 01:17:30 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                    Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                    2024-11-26 01:17:30 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                    Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                    2024-11-26 01:17:31 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                    Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                    2024-11-26 01:17:31 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                    Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                    2024-11-26 01:17:31 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                    2024-11-26 01:17:31 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                    Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                    2024-11-26 01:17:31 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                    Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                    Session IDSource IPSource PortDestination IPDestination Port
                    10192.168.2.44975413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:33 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:33 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:33 GMT
                    Content-Type: text/xml
                    Content-Length: 450
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                    ETag: "0x8DC582BD4C869AE"
                    x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011733Z-174f7845968qj8jrhC1EWRh41s0000000urg000000004kp0
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:33 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                    Session IDSource IPSource PortDestination IPDestination Port
                    11192.168.2.44975713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:33 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:33 UTC515INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:33 GMT
                    Content-Type: text/xml
                    Content-Length: 2160
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                    ETag: "0x8DC582BA3B95D81"
                    x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011733Z-174f78459684bddphC1EWRbht40000000ugg0000000063ya
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-11-26 01:17:33 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    12192.168.2.44975513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:33 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:34 UTC515INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:34 GMT
                    Content-Type: text/xml
                    Content-Length: 2980
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                    ETag: "0x8DC582BA80D96A1"
                    x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011733Z-174f7845968xr5c2hC1EWRd0hn0000000bq0000000001173
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:34 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                    Session IDSource IPSource PortDestination IPDestination Port
                    13192.168.2.44975313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:33 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:33 UTC494INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:33 GMT
                    Content-Type: text/xml
                    Content-Length: 3788
                    Connection: close
                    Vary: Accept-Encoding
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                    ETag: "0x8DC582BAC2126A6"
                    x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011733Z-174f7845968cdxdrhC1EWRg0en0000000ung00000000aagn
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:33 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    14192.168.2.44975613.107.246.634433168C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:33 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:33 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:33 GMT
                    Content-Type: text/xml
                    Content-Length: 408
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                    ETag: "0x8DC582BB56D3AFB"
                    x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011733Z-174f7845968swgbqhC1EWRmnb40000000uy000000000613f
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:33 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    15192.168.2.44975913.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:35 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:35 UTC491INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:35 GMT
                    Content-Type: text/xml
                    Content-Length: 474
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                    ETag: "0x8DC582B9964B277"
                    x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011735Z-174f7845968xlwnmhC1EWR0sv80000000ue00000000092t5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:35 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    16192.168.2.44976013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:35 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:35 UTC491INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:35 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                    ETag: "0x8DC582B9F6F3512"
                    x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011735Z-174f7845968px8v7hC1EWR08ng0000000v0g000000007da7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    17192.168.2.44976213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:35 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:35 UTC491INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:35 GMT
                    Content-Type: text/xml
                    Content-Length: 632
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                    ETag: "0x8DC582BB6E3779E"
                    x-ms-request-id: 6f96f590-e01e-0099-0e7f-3fda8a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011735Z-174f7845968frfdmhC1EWRxxbw0000000utg000000009qt2
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:35 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                    Session IDSource IPSource PortDestination IPDestination Port
                    18192.168.2.44976113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:35 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:35 UTC491INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:35 GMT
                    Content-Type: text/xml
                    Content-Length: 471
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                    ETag: "0x8DC582BB10C598B"
                    x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011735Z-174f7845968l4kp6hC1EWRe8840000000v0g000000007ume
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    19192.168.2.44976313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:36 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:37 UTC491INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:36 GMT
                    Content-Type: text/xml
                    Content-Length: 467
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                    ETag: "0x8DC582BA6C038BC"
                    x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011736Z-174f7845968glpgnhC1EWR7uec0000000uyg000000004f82
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-11-26 01:17:37 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    20192.168.2.44976613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:37 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:37 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:37 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                    ETag: "0x8DC582BB344914B"
                    x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011737Z-174f7845968j6t2phC1EWRcfe80000000usg000000009u5f
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:37 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    21192.168.2.44976513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:37 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:38 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:37 GMT
                    Content-Type: text/xml
                    Content-Length: 407
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                    ETag: "0x8DC582BBAD04B7B"
                    x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011737Z-174f78459688l8rvhC1EWRtzr00000000790000000009wrp
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:38 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    22192.168.2.44976813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:37 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:38 UTC491INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:37 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                    ETag: "0x8DC582B9018290B"
                    x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011737Z-174f7845968g6hv8hC1EWR1v2n00000002m000000000a9sp
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-11-26 01:17:38 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    23192.168.2.44976713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:37 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:38 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:37 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                    ETag: "0x8DC582BA310DA18"
                    x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011737Z-174f7845968qj8jrhC1EWRh41s0000000urg000000004kx5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    24192.168.2.44976913.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:38 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:39 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:39 GMT
                    Content-Type: text/xml
                    Content-Length: 407
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                    ETag: "0x8DC582B9698189B"
                    x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011739Z-174f7845968xlwnmhC1EWR0sv80000000up0000000002k8g
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:39 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                    Session IDSource IPSource PortDestination IPDestination Port
                    25192.168.2.44977013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:39 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:40 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:39 GMT
                    Content-Type: text/xml
                    Content-Length: 469
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                    ETag: "0x8DC582BBA701121"
                    x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011739Z-174f7845968kdththC1EWRzvxn00000007100000000097tb
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:40 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    26192.168.2.44977313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:39 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:40 UTC491INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:40 GMT
                    Content-Type: text/xml
                    Content-Length: 464
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                    ETag: "0x8DC582B97FB6C3C"
                    x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011740Z-174f7845968psccphC1EWRuz9s0000000v0g000000007euc
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-11-26 01:17:40 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                    Session IDSource IPSource PortDestination IPDestination Port
                    27192.168.2.44977113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:39 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:40 UTC491INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:40 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                    ETag: "0x8DC582BA41997E3"
                    x-ms-request-id: 106d127d-401e-008c-1a91-3f86c2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011740Z-174f7845968qj8jrhC1EWRh41s0000000uq000000000984n
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-11-26 01:17:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    28192.168.2.44977213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:39 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:40 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:40 GMT
                    Content-Type: text/xml
                    Content-Length: 477
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                    ETag: "0x8DC582BB8CEAC16"
                    x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011740Z-174f7845968px8v7hC1EWR08ng0000000v200000000038fm
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:40 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    29192.168.2.44977413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:41 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:41 UTC491INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:41 GMT
                    Content-Type: text/xml
                    Content-Length: 494
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                    ETag: "0x8DC582BB7010D66"
                    x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011741Z-174f7845968l4kp6hC1EWRe8840000000v2000000000342h
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-11-26 01:17:41 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    30192.168.2.44977513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:41 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:42 UTC491INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:42 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                    ETag: "0x8DC582B9748630E"
                    x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011742Z-174f78459685m244hC1EWRgp2c0000000ueg000000009mx9
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    31192.168.2.44977613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:42 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:42 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:42 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                    ETag: "0x8DC582B9DACDF62"
                    x-ms-request-id: b18988de-c01e-0079-2891-3fe51a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011742Z-174f7845968cdxdrhC1EWRg0en0000000uq000000000a3k0
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    32192.168.2.44977713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:42 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:42 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:42 GMT
                    Content-Type: text/xml
                    Content-Length: 404
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                    ETag: "0x8DC582B9E8EE0F3"
                    x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011742Z-174f7845968j6t2phC1EWRcfe80000000uxg0000000079k6
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:42 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                    Session IDSource IPSource PortDestination IPDestination Port
                    33192.168.2.44977813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:42 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:42 UTC491INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:42 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                    ETag: "0x8DC582B9C8E04C8"
                    x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011742Z-174f7845968psccphC1EWRuz9s0000000v1g000000004e83
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-11-26 01:17:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    34192.168.2.44977913.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:43 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:43 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:43 GMT
                    Content-Type: text/xml
                    Content-Length: 428
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                    ETag: "0x8DC582BAC4F34CA"
                    x-ms-request-id: b254496e-901e-0016-2991-3fefe9000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011743Z-174f7845968l4kp6hC1EWRe8840000000uxg000000009rsp
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:43 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    35192.168.2.44978013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:44 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:44 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:44 GMT
                    Content-Type: text/xml
                    Content-Length: 499
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                    ETag: "0x8DC582B98CEC9F6"
                    x-ms-request-id: 89e88ad2-001e-0065-4491-3f0b73000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011744Z-174f7845968cdxdrhC1EWRg0en0000000usg000000003gpe
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:44 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    36192.168.2.44978113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:44 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:44 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:44 GMT
                    Content-Type: text/xml
                    Content-Length: 415
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                    ETag: "0x8DC582B988EBD12"
                    x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011744Z-174f7845968g6hv8hC1EWR1v2n00000002pg0000000095x3
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                    Session IDSource IPSource PortDestination IPDestination Port
                    37192.168.2.44978213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:44 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:44 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:44 GMT
                    Content-Type: text/xml
                    Content-Length: 471
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                    ETag: "0x8DC582BB5815C4C"
                    x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011744Z-174f7845968j6t2phC1EWRcfe80000000ut0000000009prg
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:44 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    38192.168.2.44978313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:44 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:44 UTC491INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:44 GMT
                    Content-Type: text/xml
                    Content-Length: 419
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                    ETag: "0x8DC582BB32BB5CB"
                    x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011744Z-174f7845968cpnpfhC1EWR3afc0000000ue0000000003d8c
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-11-26 01:17:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                    Session IDSource IPSource PortDestination IPDestination Port
                    39192.168.2.44978413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:45 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:46 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:45 GMT
                    Content-Type: text/xml
                    Content-Length: 494
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                    ETag: "0x8DC582BB8972972"
                    x-ms-request-id: baa0830a-001e-0082-4291-3f5880000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011745Z-174f7845968kdththC1EWRzvxn000000074g000000005e75
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:46 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    40192.168.2.44978513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:46 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:46 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:46 GMT
                    Content-Type: text/xml
                    Content-Length: 420
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                    ETag: "0x8DC582B9DAE3EC0"
                    x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011746Z-174f7845968psccphC1EWRuz9s0000000ux000000000a4rw
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:46 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                    Session IDSource IPSource PortDestination IPDestination Port
                    41192.168.2.44978713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:46 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:47 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:46 GMT
                    Content-Type: text/xml
                    Content-Length: 427
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                    ETag: "0x8DC582BA909FA21"
                    x-ms-request-id: 5810d2d2-301e-0000-6891-3feecc000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011746Z-174f7845968kdththC1EWRzvxn0000000750000000003g07
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:47 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                    Session IDSource IPSource PortDestination IPDestination Port
                    42192.168.2.44978813.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:46 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:47 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:47 GMT
                    Content-Type: text/xml
                    Content-Length: 486
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                    ETag: "0x8DC582B92FCB436"
                    x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011746Z-174f7845968jrjrxhC1EWRmmrs0000000uvg000000008wr7
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    43192.168.2.44978613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:46 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:47 UTC491INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:46 GMT
                    Content-Type: text/xml
                    Content-Length: 472
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                    ETag: "0x8DC582B9D43097E"
                    x-ms-request-id: dc0e5a4e-901e-005b-0191-3f2005000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011746Z-174f7845968qj8jrhC1EWRh41s0000000up000000000a3d5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-11-26 01:17:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    44192.168.2.44978913.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:47 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:48 UTC491INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:48 GMT
                    Content-Type: text/xml
                    Content-Length: 423
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                    ETag: "0x8DC582BB7564CE8"
                    x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011748Z-174f7845968cdxdrhC1EWRg0en0000000ung00000000ab46
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    X-Cache-Info: L1_T2
                    Accept-Ranges: bytes
                    2024-11-26 01:17:48 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                    Session IDSource IPSource PortDestination IPDestination Port
                    45192.168.2.44979013.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:48 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:48 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:48 GMT
                    Content-Type: text/xml
                    Content-Length: 478
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                    ETag: "0x8DC582B9B233827"
                    x-ms-request-id: 1fa1b817-401e-0067-5691-3f09c2000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011748Z-174f7845968l4kp6hC1EWRe8840000000ux0000000009wgx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:48 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    46192.168.2.44979113.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:48 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:49 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:49 GMT
                    Content-Type: text/xml
                    Content-Length: 404
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                    ETag: "0x8DC582B95C61A3C"
                    x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011749Z-174f7845968qj8jrhC1EWRh41s0000000upg00000000a80w
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:49 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                    Session IDSource IPSource PortDestination IPDestination Port
                    47192.168.2.44979213.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:48 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:49 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:49 GMT
                    Content-Type: text/xml
                    Content-Length: 468
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                    ETag: "0x8DC582BB046B576"
                    x-ms-request-id: be7987d0-001e-0034-1e91-3fdd04000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011749Z-174f7845968ljs8phC1EWRe6en0000000ugg00000000aqnx
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:49 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    48192.168.2.44979313.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:49 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:49 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:49 GMT
                    Content-Type: text/xml
                    Content-Length: 400
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                    ETag: "0x8DC582BB2D62837"
                    x-ms-request-id: 6760f0bc-801e-002a-1f91-3f31dc000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011749Z-174f7845968vqt9xhC1EWRgten0000000uv0000000004n44
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:49 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                    Session IDSource IPSource PortDestination IPDestination Port
                    49192.168.2.44979413.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:50 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:50 UTC491INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:50 GMT
                    Content-Type: text/xml
                    Content-Length: 479
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                    ETag: "0x8DC582BB7D702D0"
                    x-ms-request-id: 8dfbf447-101e-0028-0f8e-3f8f64000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011750Z-174f7845968px8v7hC1EWR08ng0000000ux000000000a6fv
                    x-fd-int-roxy-purgeid: 0
                    X-Cache-Info: L1_T2
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:50 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                    Session IDSource IPSource PortDestination IPDestination Port
                    50192.168.2.44979513.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:50 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net
                    2024-11-26 01:17:51 UTC470INHTTP/1.1 200 OK
                    Date: Tue, 26 Nov 2024 01:17:51 GMT
                    Content-Type: text/xml
                    Content-Length: 425
                    Connection: close
                    Cache-Control: public, max-age=604800, immutable
                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                    ETag: "0x8DC582BBA25094F"
                    x-ms-request-id: cb9203b6-501e-0029-2691-3fd0b8000000
                    x-ms-version: 2018-03-28
                    x-azure-ref: 20241126T011751Z-174f7845968kvnqxhC1EWRmf3g0000000dn0000000002eh5
                    x-fd-int-roxy-purgeid: 0
                    X-Cache: TCP_HIT
                    Accept-Ranges: bytes
                    2024-11-26 01:17:51 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                    Session IDSource IPSource PortDestination IPDestination Port
                    51192.168.2.44979613.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:50 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net


                    Session IDSource IPSource PortDestination IPDestination Port
                    52192.168.2.44979713.107.246.63443
                    TimestampBytes transferredDirectionData
                    2024-11-26 01:17:51 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                    Connection: Keep-Alive
                    Accept-Encoding: gzip
                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                    Host: otelrules.azureedge.net


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:20:16:27
                    Start date:25/11/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:20:16:30
                    Start date:25/11/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2200,i,4605759934551542548,5325878968999491705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:20:16:32
                    Start date:25/11/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://playsaurusstats.com"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly