Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://intervalledetemps.com

Overview

General Information

Sample URL:https://intervalledetemps.com
Analysis ID:1540051
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1900,i,635460857186919118,1021459824178086430,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://intervalledetemps.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://intervalledetemps.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.8:49726 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: intervalledetemps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: intervalledetemps.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://intervalledetemps.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: intervalledetemps.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Content-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Powered-By: PHP/8.2.24Vary: AcceptCache-Control: no-cache, privateDate: Wed, 23 Oct 2024 09:29:22 GMT
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.8:49726 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/10@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1900,i,635460857186919118,1021459824178086430,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://intervalledetemps.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1900,i,635460857186919118,1021459824178086430,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    intervalledetemps.com
    185.208.159.241
    truefalse
      unknown
      s-part-0017.t-0009.fb-t-msedge.net
      13.107.253.45
      truefalse
        unknown
        www.google.com
        142.250.186.36
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://intervalledetemps.com/false
              unknown
              https://intervalledetemps.com/favicon.icofalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.186.36
                www.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                185.208.159.241
                intervalledetemps.comSwitzerland
                34888SIMPLECARRER2ITfalse
                IP
                192.168.2.8
                192.168.2.4
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1540051
                Start date and time:2024-10-23 11:28:14 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 12s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://intervalledetemps.com
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@16/10@4/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.181.238, 108.177.15.84, 34.104.35.123, 20.109.210.53, 199.232.214.172, 192.229.221.95, 13.85.23.206, 172.217.18.3
                • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: https://intervalledetemps.com
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 08:29:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9770495219917192
                Encrypted:false
                SSDEEP:48:8D0dxT5NgHwZidAKZdA1oehwiZUklqehZy+3:8DmL66y
                MD5:14E29B974A5B87492CB668E754894019
                SHA1:8C0F8CB1CAC85068E9089D9B7B9C5DEE86ABC3CF
                SHA-256:06D9C404D8C6747C6C36F6AF3849526072B2BF9381DF22EAFBBC28EC96EA862C
                SHA-512:11258FD86414B5633F71A40A9B0ADD1289B6FA29C562AC0C1FD4F6126A60C7F63CB45400DFB6F6390CC9FA1DAA614FBBCB86C319DD2C98250A32012EA902F482
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.........%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IWY.K....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 08:29:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.9915534571938442
                Encrypted:false
                SSDEEP:48:8v0dxT5NgHwZidAKZdA1leh/iZUkAQkqehqy+2:8vmLQ9Qry
                MD5:1A24304C8E5B078501CD7C0199BE5D1B
                SHA1:0F3C1F55909E47BCAE0EC54467EAB8614E372CF8
                SHA-256:32BD71BA18F67286DD28B1E75AFAAC04889ECDBD97F1B143A43DFDFA4E90FEFB
                SHA-512:166850EC030BF07921F4792FC435A2E2E252E5C7CCB5FC0D9CAA26D257E91B29F04746A2AE987083F125BCF6B6C4B004A0D8D1F71885A3D1636FDEA96C567DB2
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.........%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IWY.K....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.004662088682994
                Encrypted:false
                SSDEEP:48:800dxT5NbHwZidAKZdA14t5eh7sFiZUkmgqeh7s8y+BX:80mLJney
                MD5:30516C3B13F4FA5BF64A764FAB9F9592
                SHA1:8885F827987F8FF25C600C8571170F435A79B316
                SHA-256:E58D0DD5BFB0215D549B705E12619B12C6AB5A0250E9422ABCF15D0B851C87F6
                SHA-512:11D965194D2AB68E561C27FE9A21EFF99FB73B91DA3D55AAFAA7364B891E9077E7D03E5BD46669DECFBDDA7DF0572568732A663B31FE7127FF6AED20680456D6
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IWY.K....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 08:29:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9902224996650366
                Encrypted:false
                SSDEEP:48:8sE0dxT5NgHwZidAKZdA16ehDiZUkwqehmy+R:8bmLLEy
                MD5:2F8DD754BF3A8B04A0264687CDABE6AE
                SHA1:443D462D297251632213543D24331FFF92E872A6
                SHA-256:32457538610DB1F6A90B0C7A95D49A24598909E237386BA509134D00CE7ADA73
                SHA-512:08FE09067FC57CA25007F77EE4EC4E33F5FA0C35EE5D01CAEDDEA00885D1A61DB9868D980B58D776AC067BD27708DC02A51DAE4F0AA34500AE73B3F9A6577943
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....3...%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IWY.K....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 08:29:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9801197092763236
                Encrypted:false
                SSDEEP:48:8L0dxT5NgHwZidAKZdA1UehBiZUk1W1qehwy+C:8LmLr9Qy
                MD5:9D802835F67FFA682963C7374B44838C
                SHA1:ACF4D86CEC3DE6DF9C7DD138191A1FB481085694
                SHA-256:FC05648F4FADBC434EC6072BF9A809DBE76338BDEA39C4457A803678530FA915
                SHA-512:1DA58407F8034ADAEE324DFED2F80754AC8ABC38D8258582D2A476F90551D6F69974B43224C6C239615463DDB1FA1EF2A74FB3AE9790ED635E1402D8342A9105
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....4...%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IWY.K....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 08:29:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):3.9883386970407337
                Encrypted:false
                SSDEEP:48:8W0dxT5NgHwZidAKZdA1duTrehOuTbbiZUk5OjqehOuTbey+yT+:8WmLkTYTbxWOvTbey7T
                MD5:523035A9DB80E982327FA78D040A8EB2
                SHA1:660A0710DAB79E6E01749C921B3D3BDDB72F9073
                SHA-256:8AAFECE9BE8309A756967C6EE8267BC770A0F78F2A5A029FE0B597DBE8F6DF9A
                SHA-512:1CE1341F2E23D5CB2F72E1845D2B331BBC5A5A048E014E07047B10CEEF8F095D742BC01EC959981671B39287ADE4C92C17D5DA08221110CE093234C0FA6B9213
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....5c...%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IWY.K....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.K....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VWY.K....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VWY.K..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VWY.K...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........6..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text
                Category:downloaded
                Size (bytes):991
                Entropy (8bit):5.2232154365607295
                Encrypted:false
                SSDEEP:24:hY29yubR/VJ04U1BrdsXwfltrFKGlYQVQaU:9fb50jd+St5vkZ
                MD5:FCB6E83872BB6ABD108DB86FCAEB851D
                SHA1:022A17B385521196FE00CEED2124A270254AB53E
                SHA-256:523305AF375122F0D8B10EA0E4C50BF69FF9F541917C193EA9E0AFF975781182
                SHA-512:0F2741C9EC7D51A545AD0C1BA6FD048001C74F3DFC3790B0F6D9F91FBB0951680B362264E816FD3994FFE658F627DB5E4D52DF24D0DE350172B4E0E1221AF14A
                Malicious:false
                Reputation:low
                URL:https://intervalledetemps.com/favicon.ico
                Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8" />. <meta name="robots" content="noindex,nofollow,noarchive" />. <title>An Error Occurred: Not Found</title>. <link rel="icon" href="data:image/svg+xml,<svg xmlns=%22http://www.w3.org/2000/svg%22 viewBox=%220 0 128 128%22><text y=%221.2em%22 font-size=%2296%22>.</text></svg>">. <style>body { background-color: #fff; color: #222; font: 16px/1.5 -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif; margin: 0; }..container { margin: 30px; max-width: 600px; }.h1 { color: #dc3545; font-size: 24px; }.h2 { font-size: 18px; }</style>.</head>.<body>.<div class="container">. <h1>Oops! An Error Occurred</h1>. <h2>The server returned a "404 Not Found".</h2>.. <p>. Something is broken. Please let us know what you were doing when this error occurred.. We will fix it as soon as possible. Sorry for any inconvenience caused.. </p>.</div>.</body>.</html>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):97
                Entropy (8bit):4.085226346721192
                Encrypted:false
                SSDEEP:3:qVZxgROMHXbZ6iMutRAsSa5A3F4:qzxUxX96mRAsSa5P
                MD5:6D56614E2E2DFD7F54617A521E03819F
                SHA1:3B11BE180399CF1BB993BF3C63B16FA30622353E
                SHA-256:30843236142E8218C296B110753F6411EA29E94A29AD275CF04A9E1CAFB0B73E
                SHA-512:94CAF34503B760232FD13CD3771AD956571F46B637E56D79565E24E2B7FE453F89F9BC498D4DD6BD290B76302F5FD2D1FA9DFD858BE058D37B3A2DF4D8BBF8C9
                Malicious:false
                Reputation:low
                URL:https://intervalledetemps.com/
                Preview:<html><head><title>Mon site</title></head><body><h1>Le site est en maintenance</h1></body></html>
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 23, 2024 11:29:13.158210039 CEST49673443192.168.2.823.206.229.226
                Oct 23, 2024 11:29:13.517560005 CEST49672443192.168.2.823.206.229.226
                Oct 23, 2024 11:29:14.658267975 CEST49676443192.168.2.852.182.143.211
                Oct 23, 2024 11:29:17.283261061 CEST4967780192.168.2.8192.229.211.108
                Oct 23, 2024 11:29:19.832926989 CEST49709443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:19.833028078 CEST44349709185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:19.833106995 CEST49709443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:19.833125114 CEST49710443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:19.833175898 CEST44349710185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:19.833283901 CEST49710443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:19.833530903 CEST49710443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:19.833554983 CEST44349710185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:19.833703041 CEST49709443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:19.833743095 CEST44349709185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:20.709531069 CEST44349710185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:20.709816933 CEST49710443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:20.709844112 CEST44349710185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:20.710879087 CEST44349710185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:20.710973978 CEST49710443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:20.713069916 CEST49710443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:20.713141918 CEST44349710185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:20.713746071 CEST49710443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:20.713757038 CEST44349710185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:20.717762947 CEST44349709185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:20.720200062 CEST49709443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:20.720227957 CEST44349709185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:20.721820116 CEST44349709185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:20.721910954 CEST49709443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:20.724791050 CEST49709443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:20.724896908 CEST44349709185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:20.760581970 CEST49710443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:20.778943062 CEST49709443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:20.778975964 CEST44349709185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:20.822936058 CEST49709443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:21.987174034 CEST44349710185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:21.987284899 CEST44349710185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:21.987329006 CEST49710443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:21.988241911 CEST49710443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:21.988281965 CEST44349710185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:22.060466051 CEST49709443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:22.107331991 CEST44349709185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:22.115925074 CEST49713443192.168.2.8142.250.186.36
                Oct 23, 2024 11:29:22.115974903 CEST44349713142.250.186.36192.168.2.8
                Oct 23, 2024 11:29:22.116094112 CEST49713443192.168.2.8142.250.186.36
                Oct 23, 2024 11:29:22.116342068 CEST49713443192.168.2.8142.250.186.36
                Oct 23, 2024 11:29:22.116357088 CEST44349713142.250.186.36192.168.2.8
                Oct 23, 2024 11:29:22.330475092 CEST44349709185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:22.330679893 CEST44349709185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:22.331903934 CEST49709443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:22.332343102 CEST49709443192.168.2.8185.208.159.241
                Oct 23, 2024 11:29:22.332367897 CEST44349709185.208.159.241192.168.2.8
                Oct 23, 2024 11:29:22.759808064 CEST49673443192.168.2.823.206.229.226
                Oct 23, 2024 11:29:22.982518911 CEST44349713142.250.186.36192.168.2.8
                Oct 23, 2024 11:29:22.986164093 CEST49713443192.168.2.8142.250.186.36
                Oct 23, 2024 11:29:22.986198902 CEST44349713142.250.186.36192.168.2.8
                Oct 23, 2024 11:29:22.987384081 CEST44349713142.250.186.36192.168.2.8
                Oct 23, 2024 11:29:22.987473011 CEST49713443192.168.2.8142.250.186.36
                Oct 23, 2024 11:29:22.990724087 CEST49713443192.168.2.8142.250.186.36
                Oct 23, 2024 11:29:22.990817070 CEST44349713142.250.186.36192.168.2.8
                Oct 23, 2024 11:29:23.040395021 CEST49713443192.168.2.8142.250.186.36
                Oct 23, 2024 11:29:23.040424109 CEST44349713142.250.186.36192.168.2.8
                Oct 23, 2024 11:29:23.087245941 CEST49713443192.168.2.8142.250.186.36
                Oct 23, 2024 11:29:23.118568897 CEST49672443192.168.2.823.206.229.226
                Oct 23, 2024 11:29:23.487077951 CEST49715443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:23.487118006 CEST44349715184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:23.487186909 CEST49715443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:23.488877058 CEST49715443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:23.488909006 CEST44349715184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:24.334512949 CEST44349715184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:24.334590912 CEST49715443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:24.338541031 CEST49715443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:24.338553905 CEST44349715184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:24.338879108 CEST44349715184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:24.384846926 CEST49715443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:24.392080069 CEST49715443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:24.435373068 CEST44349715184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:24.635030985 CEST44349715184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:24.635200977 CEST44349715184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:24.635241985 CEST49715443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:24.635267019 CEST44349715184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:24.635282993 CEST49715443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:24.635282993 CEST49715443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:24.635293007 CEST44349715184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:24.635298967 CEST44349715184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:24.670195103 CEST49716443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:24.670255899 CEST44349716184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:24.670325994 CEST49716443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:24.670718908 CEST49716443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:24.670731068 CEST44349716184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:24.921339989 CEST4434970323.206.229.226192.168.2.8
                Oct 23, 2024 11:29:24.921431065 CEST49703443192.168.2.823.206.229.226
                Oct 23, 2024 11:29:25.528151035 CEST44349716184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:25.528290033 CEST49716443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:25.529592037 CEST49716443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:25.529607058 CEST44349716184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:25.529871941 CEST44349716184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:25.531106949 CEST49716443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:25.571348906 CEST44349716184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:25.777674913 CEST44349716184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:25.777792931 CEST44349716184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:25.778696060 CEST49716443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:25.778696060 CEST49716443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:25.778696060 CEST49716443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:26.088099003 CEST49716443192.168.2.8184.28.90.27
                Oct 23, 2024 11:29:26.088195086 CEST44349716184.28.90.27192.168.2.8
                Oct 23, 2024 11:29:32.980798960 CEST44349713142.250.186.36192.168.2.8
                Oct 23, 2024 11:29:32.980864048 CEST44349713142.250.186.36192.168.2.8
                Oct 23, 2024 11:29:32.981029987 CEST49713443192.168.2.8142.250.186.36
                Oct 23, 2024 11:29:33.152653933 CEST49713443192.168.2.8142.250.186.36
                Oct 23, 2024 11:29:33.152693987 CEST44349713142.250.186.36192.168.2.8
                Oct 23, 2024 11:30:22.167331934 CEST49725443192.168.2.8142.250.186.36
                Oct 23, 2024 11:30:22.167376041 CEST44349725142.250.186.36192.168.2.8
                Oct 23, 2024 11:30:22.167531013 CEST49725443192.168.2.8142.250.186.36
                Oct 23, 2024 11:30:22.168036938 CEST49725443192.168.2.8142.250.186.36
                Oct 23, 2024 11:30:22.168049097 CEST44349725142.250.186.36192.168.2.8
                Oct 23, 2024 11:30:23.022562981 CEST44349725142.250.186.36192.168.2.8
                Oct 23, 2024 11:30:23.023000002 CEST49725443192.168.2.8142.250.186.36
                Oct 23, 2024 11:30:23.023034096 CEST44349725142.250.186.36192.168.2.8
                Oct 23, 2024 11:30:23.023670912 CEST44349725142.250.186.36192.168.2.8
                Oct 23, 2024 11:30:23.024383068 CEST49725443192.168.2.8142.250.186.36
                Oct 23, 2024 11:30:23.024471045 CEST44349725142.250.186.36192.168.2.8
                Oct 23, 2024 11:30:23.072345972 CEST49725443192.168.2.8142.250.186.36
                Oct 23, 2024 11:30:29.622212887 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:29.622263908 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:29.622495890 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:29.622888088 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:29.622896910 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:30.387554884 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:30.387888908 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:30.389348984 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:30.389359951 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:30.389688015 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:30.397819996 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:30.443370104 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:30.649979115 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:30.650002003 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:30.650042057 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:30.650084019 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:30.650115967 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:30.650170088 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:30.650194883 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:30.767540932 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:30.767580032 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:30.767735004 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:30.767735004 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:30.767751932 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:30.768102884 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:30.885114908 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:30.885147095 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:30.885309935 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:30.885309935 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:30.885343075 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:30.886082888 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.002312899 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.002351046 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.002499104 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.002499104 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.002532959 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.003248930 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.119921923 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.119955063 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.120105982 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.120105982 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.120148897 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.122617960 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.236855030 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.236891031 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.237003088 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.237003088 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.237021923 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.237260103 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.353317022 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.353348017 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.353394032 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.353409052 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.353442907 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.353460073 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.470727921 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.470760107 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.470815897 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.470832109 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.470865965 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.470894098 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.473838091 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.473884106 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.473901987 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.473912001 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.473965883 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.589921951 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.589998007 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.590017080 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.590034962 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.590070009 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.590091944 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.705940962 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.705971956 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.706021070 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.706039906 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.706087112 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.706099987 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.822540045 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.822612047 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.822634935 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.822649956 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.822699070 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.825612068 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.825660944 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.825679064 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.825686932 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.825719118 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.825745106 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.910787106 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.910866976 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.910878897 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.910927057 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.910984039 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.911031008 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.911062002 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.911081076 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.911092997 CEST49726443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.911101103 CEST4434972613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.974144936 CEST49727443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.974189043 CEST4434972713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.974253893 CEST49727443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.975191116 CEST49727443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.975205898 CEST4434972713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.978382111 CEST49728443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.978389978 CEST4434972813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.978446960 CEST49728443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.978791952 CEST49728443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.978801966 CEST4434972813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.979800940 CEST49729443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.979856014 CEST4434972913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.979911089 CEST49729443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.980021000 CEST49729443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.980031013 CEST4434972913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.981462002 CEST49730443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.981472015 CEST4434973013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.981523037 CEST49730443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.983510017 CEST49731443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.983522892 CEST4434973113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.983572960 CEST49731443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.983777046 CEST49730443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.983793020 CEST4434973013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:31.984087944 CEST49731443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:31.984101057 CEST4434973113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.022737980 CEST44349725142.250.186.36192.168.2.8
                Oct 23, 2024 11:30:33.022886038 CEST44349725142.250.186.36192.168.2.8
                Oct 23, 2024 11:30:33.023384094 CEST49725443192.168.2.8142.250.186.36
                Oct 23, 2024 11:30:33.117516041 CEST4434973013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.118021965 CEST49730443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.118046999 CEST4434973013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.118590117 CEST49730443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.118601084 CEST4434973013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.118845940 CEST4434972813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.119534016 CEST49728443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.119554043 CEST4434972813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.119900942 CEST49728443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.119910002 CEST4434972813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.120951891 CEST4434972913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.121416092 CEST49729443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.121436119 CEST4434972913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.121673107 CEST49729443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.121690989 CEST4434972913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.123224974 CEST4434972713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.123250961 CEST4434973113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.123629093 CEST49727443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.123642921 CEST4434972713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.123725891 CEST49731443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.123740911 CEST4434973113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.124074936 CEST49727443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.124082088 CEST4434972713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.124172926 CEST49731443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.124192953 CEST4434973113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.255096912 CEST4434973013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.255116940 CEST4434973013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.255183935 CEST4434973013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.255285025 CEST49730443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.255467892 CEST49730443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.255467892 CEST49730443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.255517960 CEST49730443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.255532980 CEST4434973013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.256223917 CEST4434972813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.256242037 CEST4434972813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.256285906 CEST49728443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.256299973 CEST4434972813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.256350040 CEST49728443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.256490946 CEST49728443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.256510019 CEST4434972813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.256521940 CEST49728443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.256529093 CEST4434972813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.258363008 CEST4434972713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.258393049 CEST4434972713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.258466959 CEST49727443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.258497953 CEST4434972713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.258553028 CEST49727443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.258599043 CEST4434972713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.258728981 CEST4434972713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.258774996 CEST49727443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.258804083 CEST49732443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.258836031 CEST4434973213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.258853912 CEST4434973113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.258894920 CEST49732443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.258927107 CEST49727443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.258945942 CEST4434972713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.258959055 CEST49727443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.258966923 CEST4434972713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.258996010 CEST4434973113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.259107113 CEST49731443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.259430885 CEST49733443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.259506941 CEST4434972913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.259552956 CEST4434973313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.259574890 CEST49731443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.259589911 CEST4434973113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.259604931 CEST49731443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.259609938 CEST4434973113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.259659052 CEST49733443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.259829044 CEST4434972913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.259896040 CEST49729443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.259953976 CEST49732443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.259972095 CEST4434973213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.260546923 CEST49733443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.260596991 CEST4434973313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.260684013 CEST49729443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.260684013 CEST49729443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.260691881 CEST4434972913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.260695934 CEST4434972913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.262540102 CEST49734443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.262552023 CEST4434973413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.262615919 CEST49734443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.263139963 CEST49734443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.263150930 CEST4434973413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.263345003 CEST49735443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.263421059 CEST4434973513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.263503075 CEST49735443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.263782978 CEST49735443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.263825893 CEST4434973513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.263860941 CEST49736443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.263900042 CEST4434973613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.264048100 CEST49736443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.264132023 CEST49736443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:33.264144897 CEST4434973613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:33.458041906 CEST49725443192.168.2.8142.250.186.36
                Oct 23, 2024 11:30:33.458074093 CEST44349725142.250.186.36192.168.2.8
                Oct 23, 2024 11:30:34.015142918 CEST4434973613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.015824080 CEST49736443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.015853882 CEST4434973613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.017043114 CEST49736443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.017049074 CEST4434973613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.022778034 CEST4434973213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.023150921 CEST49732443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.023163080 CEST4434973213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.023797035 CEST49732443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.023802996 CEST4434973213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.027107954 CEST4434973313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.027614117 CEST49733443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.027684927 CEST4434973313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.028057098 CEST49733443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.028063059 CEST4434973313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.028532028 CEST4434973413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.028949976 CEST49734443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.028958082 CEST4434973413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.029788971 CEST49734443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.029803038 CEST4434973413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.031872034 CEST4434973513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.032329082 CEST49735443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.032336950 CEST4434973513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.033154964 CEST49735443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.033159018 CEST4434973513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.151130915 CEST4434973613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.151397943 CEST4434973613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.151456118 CEST49736443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.151830912 CEST49736443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.151853085 CEST4434973613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.151865005 CEST49736443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.151870966 CEST4434973613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.156711102 CEST49737443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.156822920 CEST4434973713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.156913996 CEST49737443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.157216072 CEST49737443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.157248020 CEST4434973713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.159732103 CEST4434973213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.159873962 CEST4434973213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.159967899 CEST49732443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.160247087 CEST49732443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.160264969 CEST4434973213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.160315990 CEST49732443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.160322905 CEST4434973213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.164904118 CEST4434973313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.165049076 CEST49738443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.165076971 CEST4434973813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.165148973 CEST4434973313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.165153027 CEST49738443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.165210962 CEST49733443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.165318966 CEST49733443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.165337086 CEST4434973313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.165352106 CEST49733443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.165358067 CEST4434973313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.167670012 CEST49738443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.167685032 CEST4434973813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.168056965 CEST4434973413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.168250084 CEST4434973413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.168303967 CEST49734443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.168644905 CEST49734443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.168644905 CEST49734443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.168653011 CEST4434973413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.168661118 CEST4434973413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.172064066 CEST49739443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.172123909 CEST4434973913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.172209024 CEST49739443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.172221899 CEST4434973513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.172535896 CEST4434973513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.172602892 CEST49735443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.172714949 CEST49735443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.172720909 CEST4434973513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.172764063 CEST49735443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.172769070 CEST4434973513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.174813986 CEST49739443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.174854040 CEST4434973913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.177634001 CEST49740443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.177666903 CEST4434974013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.177732944 CEST49740443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.177933931 CEST49740443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.177947044 CEST4434974013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.179389954 CEST49741443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.179428101 CEST4434974113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.179502010 CEST49741443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.179792881 CEST49741443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.179804087 CEST4434974113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.917208910 CEST4434974013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.917675018 CEST49740443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.917690992 CEST4434974013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.918204069 CEST49740443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.918211937 CEST4434974013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.921804905 CEST4434973713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.922169924 CEST49737443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.922224045 CEST4434973713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.922532082 CEST49737443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.922545910 CEST4434973713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.926606894 CEST4434973913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.926919937 CEST49739443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.926949024 CEST4434973913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.927253962 CEST49739443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.927265882 CEST4434973913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.935260057 CEST4434973813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.935657978 CEST49738443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.935669899 CEST4434973813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.936028004 CEST49738443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.936033010 CEST4434973813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.942554951 CEST4434974113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.942868948 CEST49741443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.942886114 CEST4434974113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:34.943375111 CEST49741443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:34.943382025 CEST4434974113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.050827980 CEST4434974013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.051009893 CEST4434974013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.051084042 CEST49740443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.051462889 CEST49740443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.051498890 CEST4434974013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.051515102 CEST49740443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.051522970 CEST4434974013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.055568933 CEST49742443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.055600882 CEST4434974213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.055695057 CEST49742443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.055951118 CEST49742443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.055965900 CEST4434974213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.060653925 CEST4434973713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.061001062 CEST4434973713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.061074972 CEST49737443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.061170101 CEST49737443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.061170101 CEST49737443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.061208963 CEST4434973713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.061228991 CEST4434973713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.062910080 CEST4434973913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.063076019 CEST4434973913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.063891888 CEST49739443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.064064026 CEST49739443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.064075947 CEST4434973913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.064091921 CEST49739443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.064101934 CEST4434973913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.064673901 CEST49743443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.064727068 CEST4434974313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.064785957 CEST49743443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.064920902 CEST49743443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.064934969 CEST4434974313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.065793037 CEST49744443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.065835953 CEST4434974413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.065906048 CEST49744443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.066024065 CEST49744443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.066056967 CEST4434974413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.082901955 CEST4434974113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.082916021 CEST4434973813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.083003044 CEST4434974113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.083043098 CEST4434973813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.083050013 CEST49741443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.083093882 CEST49738443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.083156109 CEST49738443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.083173037 CEST4434973813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.083184958 CEST49741443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.083195925 CEST4434974113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.083209991 CEST49741443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.083214998 CEST4434974113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.083224058 CEST49738443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.083230972 CEST4434973813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.085581064 CEST49745443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.085617065 CEST4434974513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.085689068 CEST49745443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.085691929 CEST49746443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.085737944 CEST4434974613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.085808039 CEST49745443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.085820913 CEST4434974513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.085823059 CEST49746443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.085964918 CEST49746443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.085988998 CEST4434974613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.814666033 CEST4434974213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.815211058 CEST49742443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.815249920 CEST4434974213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.815687895 CEST49742443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.815701008 CEST4434974213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.821397066 CEST4434974313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.821747065 CEST49743443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.821784019 CEST4434974313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.822160959 CEST49743443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.822168112 CEST4434974313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.837773085 CEST4434974413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.838279009 CEST49744443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.838361979 CEST4434974413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.838747978 CEST49744443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.838764906 CEST4434974413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.839792967 CEST4434974613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.840148926 CEST49746443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.840166092 CEST4434974613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.840544939 CEST49746443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.840558052 CEST4434974613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.857673883 CEST4434974513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.858175039 CEST49745443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.858203888 CEST4434974513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.858589888 CEST49745443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.858596087 CEST4434974513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.952182055 CEST4434974213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.952274084 CEST4434974213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.952332020 CEST49742443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.952553034 CEST49742443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.952599049 CEST4434974213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.952625036 CEST49742443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.952639103 CEST4434974213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.955431938 CEST49747443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.955488920 CEST4434974713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.955554962 CEST49747443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.955723047 CEST49747443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.955740929 CEST4434974713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.957245111 CEST4434974313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.957428932 CEST4434974313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.957483053 CEST49743443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.957539082 CEST49743443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.957539082 CEST49743443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.957570076 CEST4434974313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.957587957 CEST4434974313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.959753036 CEST49748443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.959788084 CEST4434974813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.959851027 CEST49748443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.959989071 CEST49748443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.960009098 CEST4434974813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.976336002 CEST4434974413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.976665020 CEST4434974413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.976792097 CEST49744443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.976877928 CEST49744443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.976878881 CEST49744443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.976924896 CEST4434974413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.976959944 CEST4434974413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.977433920 CEST4434974613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.977718115 CEST4434974613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.977920055 CEST49746443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.977962017 CEST49746443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.977977991 CEST4434974613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.978014946 CEST49746443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.978029966 CEST4434974613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.979998112 CEST49749443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.980050087 CEST4434974913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.980170012 CEST49749443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.980201960 CEST49750443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.980218887 CEST4434975013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.980272055 CEST49750443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.980328083 CEST49749443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.980360031 CEST4434974913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.980421066 CEST49750443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.980433941 CEST4434975013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.996448040 CEST4434974513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.996845007 CEST4434974513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.996905088 CEST49745443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.996929884 CEST49745443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.996944904 CEST4434974513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.996954918 CEST49745443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.996963024 CEST4434974513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.998852968 CEST49751443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.998878002 CEST4434975113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:35.998971939 CEST49751443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.999102116 CEST49751443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:35.999126911 CEST4434975113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.567289114 CEST4434975013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.567854881 CEST49750443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.567883968 CEST4434975013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.568380117 CEST49750443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.568384886 CEST4434975013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.569040060 CEST4434974713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.569128036 CEST4434974813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.569395065 CEST4434974913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.569428921 CEST49747443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.569453955 CEST4434974713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.569612980 CEST49748443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.569629908 CEST4434974813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.569766998 CEST49747443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.569775105 CEST4434974713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.570074081 CEST49749443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.570099115 CEST4434974913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.570185900 CEST49748443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.570192099 CEST4434974813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.570492983 CEST49749443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.570498943 CEST4434974913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.573649883 CEST4434975113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.573997974 CEST49751443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.574004889 CEST4434975113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.574367046 CEST49751443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.574372053 CEST4434975113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.702634096 CEST4434975013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.702857971 CEST4434975013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.702929974 CEST49750443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.702975988 CEST49750443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.702991009 CEST4434975013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.703003883 CEST49750443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.703010082 CEST4434975013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.705193996 CEST4434974713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.705419064 CEST4434974713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.705495119 CEST49747443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.705554008 CEST49747443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.705563068 CEST4434974713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.705579042 CEST49747443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.705588102 CEST4434974713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.705756903 CEST49752443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.705786943 CEST4434975213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.705935955 CEST49752443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.705971003 CEST4434974813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.706156969 CEST49752443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.706168890 CEST4434975213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.706201077 CEST4434974813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.706274986 CEST4434974913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.706330061 CEST49748443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.706346989 CEST49748443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.706346989 CEST49748443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.706352949 CEST4434974813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.706361055 CEST4434974813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.706480026 CEST4434974913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.706629038 CEST49749443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.707052946 CEST49749443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.707053900 CEST49749443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.707087040 CEST4434974913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.707108021 CEST4434974913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.709090948 CEST49753443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.709112883 CEST4434975313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.709172010 CEST49753443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.710119963 CEST49755443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.710124969 CEST49754443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.710130930 CEST4434975513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.710139036 CEST4434975413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.710192919 CEST49755443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.710227013 CEST49754443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.710246086 CEST49753443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.710258961 CEST4434975313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.710437059 CEST49754443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.710448027 CEST4434975413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.710458994 CEST4434975113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.710464001 CEST49755443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.710479021 CEST4434975513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.710602045 CEST4434975113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.710669041 CEST49751443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.710710049 CEST49751443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.710719109 CEST4434975113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.710731030 CEST49751443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.710736990 CEST4434975113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.712774992 CEST49756443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.712795019 CEST4434975613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:37.712860107 CEST49756443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.713035107 CEST49756443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:37.713054895 CEST4434975613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.548089981 CEST4434975213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.548765898 CEST49752443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.548778057 CEST4434975213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.549329996 CEST49752443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.549338102 CEST4434975213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.549719095 CEST4434975513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.549851894 CEST4434975413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.550358057 CEST49755443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.550375938 CEST4434975513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.550487995 CEST49754443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.550503016 CEST4434975413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.551114082 CEST49755443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.551120996 CEST4434975513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.551211119 CEST49754443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.551215887 CEST4434975413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.552746058 CEST4434975313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.553082943 CEST49753443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.553090096 CEST4434975313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.553451061 CEST49753443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.553455114 CEST4434975313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.556835890 CEST4434975613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.557223082 CEST49756443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.557259083 CEST4434975613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.557609081 CEST49756443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.557621956 CEST4434975613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.684048891 CEST4434975213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.684107065 CEST4434975213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.684182882 CEST49752443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.684468031 CEST49752443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.684468031 CEST49752443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.684483051 CEST4434975213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.684493065 CEST4434975213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.685708046 CEST4434975513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.685789108 CEST4434975513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.685841084 CEST49755443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.686058998 CEST49755443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.686075926 CEST4434975513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.686089039 CEST49755443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.686095953 CEST4434975513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.686482906 CEST4434975413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.686621904 CEST4434975413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.686822891 CEST49754443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.687310934 CEST49754443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.687330008 CEST4434975413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.687351942 CEST49754443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.687366962 CEST4434975413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.688849926 CEST49757443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.688883066 CEST4434975713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.689055920 CEST49757443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.689203024 CEST49758443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.689235926 CEST4434975813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.689285994 CEST49758443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.689394951 CEST49757443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.689410925 CEST4434975713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.689471960 CEST49758443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.689486980 CEST4434975813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.690603971 CEST49759443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.690624952 CEST4434975913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.690670013 CEST49759443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.690792084 CEST49759443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.690803051 CEST4434975913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.693425894 CEST4434975313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.693617105 CEST4434975313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.693679094 CEST49753443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.693777084 CEST49753443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.693789959 CEST4434975313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.693799973 CEST49753443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.693804979 CEST4434975313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.695142031 CEST4434975613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.695514917 CEST4434975613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.695579052 CEST49756443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.695657969 CEST49756443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.695668936 CEST4434975613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.695679903 CEST49756443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.695684910 CEST4434975613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.696634054 CEST49760443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.696666002 CEST4434976013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.696784973 CEST49760443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.696899891 CEST49760443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.696911097 CEST4434976013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.698312998 CEST49761443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.698345900 CEST4434976113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:38.698507071 CEST49761443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.698507071 CEST49761443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:38.698534966 CEST4434976113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.509922028 CEST4434975913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.510462046 CEST49759443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.510481119 CEST4434975913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.510603905 CEST4434976013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.511027098 CEST49760443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.511044979 CEST49759443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.511049986 CEST4434975913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.511058092 CEST4434976013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.511447906 CEST49760443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.511459112 CEST4434976013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.512531042 CEST4434975713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.512682915 CEST4434975813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.512845039 CEST49757443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.512852907 CEST4434975713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.512856007 CEST4434976113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.513441086 CEST49757443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.513444901 CEST4434975713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.513658047 CEST49758443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.513680935 CEST4434975813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.514180899 CEST49758443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.514185905 CEST4434975813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.514493942 CEST49761443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.514503956 CEST4434976113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.514862061 CEST49761443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.514868975 CEST4434976113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.645499945 CEST4434976013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.645637989 CEST4434975913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.645682096 CEST4434976013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.645797968 CEST49760443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.645924091 CEST49760443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.645932913 CEST4434975913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.645946980 CEST4434976013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.645973921 CEST49760443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.645988941 CEST4434976013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.646013021 CEST49759443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.646173000 CEST49759443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.646173000 CEST49759443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.646192074 CEST4434975913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.646202087 CEST4434975913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.648528099 CEST4434975813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.648595095 CEST4434975813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.648775101 CEST49758443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.648947001 CEST49762443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.648988008 CEST49763443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.648993969 CEST4434976213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.649025917 CEST4434976313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.649066925 CEST49762443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.649091005 CEST49763443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.649209023 CEST49762443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.649229050 CEST4434976213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.649247885 CEST49758443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.649265051 CEST4434975813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.649277925 CEST49758443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.649282932 CEST4434975813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.649319887 CEST49763443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.649334908 CEST4434976313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.650269032 CEST4434975713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.650438070 CEST4434975713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.650490046 CEST49757443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.650553942 CEST49757443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.650561094 CEST4434975713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.650572062 CEST49757443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.650577068 CEST4434975713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.651623011 CEST49764443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.651648045 CEST4434976413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.651753902 CEST49764443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.651912928 CEST49764443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.651926994 CEST4434976413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.652215958 CEST4434976113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.652277946 CEST4434976113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.652443886 CEST49761443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.652443886 CEST49761443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.652479887 CEST49761443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.652484894 CEST4434976113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.653121948 CEST49765443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.653142929 CEST4434976513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.653229952 CEST49765443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.653341055 CEST49765443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.653352976 CEST4434976513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.654304981 CEST49766443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.654315948 CEST4434976613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:39.654486895 CEST49766443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.654658079 CEST49766443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:39.654664993 CEST4434976613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.414201975 CEST4434976513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.414674997 CEST49765443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.414693117 CEST4434976513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.415172100 CEST49765443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.415177107 CEST4434976513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.418943882 CEST4434976313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.419538975 CEST49763443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.419547081 CEST4434976313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.419996977 CEST49763443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.420001030 CEST4434976313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.420797110 CEST4434976613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.421047926 CEST4434976413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.421251059 CEST49766443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.421272993 CEST4434976613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.421469927 CEST49764443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.421489954 CEST4434976413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.421930075 CEST49766443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.421936035 CEST4434976613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.422059059 CEST49764443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.422065020 CEST4434976413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.423279047 CEST4434976213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.423774958 CEST49762443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.423810959 CEST4434976213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.424331903 CEST49762443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.424345016 CEST4434976213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.550637960 CEST4434976513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.550725937 CEST4434976513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.550940037 CEST49765443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.550976992 CEST49765443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.550997019 CEST4434976513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.551009893 CEST49765443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.551017046 CEST4434976513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.554646015 CEST49767443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.554668903 CEST4434976713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.554984093 CEST49767443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.555188894 CEST49767443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.555202961 CEST4434976713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.557275057 CEST4434976313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.557445049 CEST4434976313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.557600975 CEST49763443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.557600975 CEST49763443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.557641983 CEST49763443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.557655096 CEST4434976313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.557689905 CEST4434976613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.557833910 CEST4434976613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.557898998 CEST49766443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.557984114 CEST49766443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.558000088 CEST4434976613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.558016062 CEST49766443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.558022976 CEST4434976613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.558854103 CEST4434976413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.559082031 CEST4434976413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.559143066 CEST49764443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.559289932 CEST49764443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.559298992 CEST4434976413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.559310913 CEST49764443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.559323072 CEST4434976413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.560933113 CEST4434976213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.561110973 CEST4434976213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.561220884 CEST49762443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.561220884 CEST49762443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.561252117 CEST49762443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.561261892 CEST4434976213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.561908007 CEST49768443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.561940908 CEST4434976813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.562748909 CEST49768443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.562748909 CEST49768443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.562750101 CEST49769443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.562794924 CEST4434976813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.562796116 CEST4434976913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.562922955 CEST49769443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.563337088 CEST49770443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.563354015 CEST4434977013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.563579082 CEST49770443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.563659906 CEST49771443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.563669920 CEST4434977113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.563792944 CEST49771443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.563817024 CEST49770443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.563831091 CEST4434977013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.563889027 CEST49771443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.563899040 CEST4434977113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:40.563910961 CEST49769443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:40.563920975 CEST4434976913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.316118956 CEST4434976913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.316174984 CEST4434976713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.317009926 CEST49769443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.317025900 CEST4434976913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.317202091 CEST49767443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.317270041 CEST4434976713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.317909002 CEST49769443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.317915916 CEST4434976913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.318056107 CEST49767443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.318073034 CEST4434976713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.324556112 CEST4434977013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.325038910 CEST4434976813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.325134039 CEST49770443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.325149059 CEST4434977013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.325586081 CEST49770443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.325586081 CEST49768443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.325592995 CEST4434977013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.325627089 CEST4434976813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.325997114 CEST49768443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.326018095 CEST4434976813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.326304913 CEST4434977113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.326744080 CEST49771443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.326756954 CEST4434977113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.327069044 CEST49771443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.327074051 CEST4434977113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.451881886 CEST4434976913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.451998949 CEST4434976913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.452049017 CEST49769443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.452104092 CEST4434976713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.452241898 CEST49769443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.452255964 CEST4434976913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.452265978 CEST49769443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.452271938 CEST4434976913.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.452301979 CEST4434976713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.452370882 CEST49767443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.452703953 CEST49767443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.452703953 CEST49767443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.452753067 CEST4434976713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.452783108 CEST4434976713.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.456104994 CEST49772443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.456177950 CEST4434977213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.456276894 CEST49772443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.456377029 CEST49773443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.456406116 CEST4434977313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.456408024 CEST49772443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.456425905 CEST4434977213.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.456470966 CEST49773443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.456702948 CEST49773443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.456724882 CEST4434977313.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.461791039 CEST4434976813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.461966991 CEST4434976813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.462059021 CEST49768443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.462107897 CEST49768443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.462130070 CEST4434976813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.462146044 CEST49768443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.462152958 CEST4434976813.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.462194920 CEST4434977013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.462366104 CEST4434977013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.462446928 CEST49770443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.463041067 CEST49770443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.463041067 CEST49770443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.463048935 CEST4434977013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.463058949 CEST4434977013.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.463160038 CEST4434977113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.463282108 CEST4434977113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.463459015 CEST49771443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.463933945 CEST49771443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.463941097 CEST4434977113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.463968039 CEST49771443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.463973045 CEST4434977113.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.465104103 CEST49774443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.465152025 CEST4434977413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.465197086 CEST49775443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.465209007 CEST4434977513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.465260029 CEST49774443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.465285063 CEST49775443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.465354919 CEST49774443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.465373993 CEST4434977413.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.465421915 CEST49775443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.465437889 CEST4434977513.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.467343092 CEST49776443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.467363119 CEST4434977613.107.253.45192.168.2.8
                Oct 23, 2024 11:30:41.467436075 CEST49776443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.467595100 CEST49776443192.168.2.813.107.253.45
                Oct 23, 2024 11:30:41.467602968 CEST4434977613.107.253.45192.168.2.8
                TimestampSource PortDest PortSource IPDest IP
                Oct 23, 2024 11:29:18.431771040 CEST53527401.1.1.1192.168.2.8
                Oct 23, 2024 11:29:18.455076933 CEST53578261.1.1.1192.168.2.8
                Oct 23, 2024 11:29:19.814444065 CEST5517453192.168.2.81.1.1.1
                Oct 23, 2024 11:29:19.814763069 CEST5233053192.168.2.81.1.1.1
                Oct 23, 2024 11:29:19.824400902 CEST53551741.1.1.1192.168.2.8
                Oct 23, 2024 11:29:19.837317944 CEST53523301.1.1.1192.168.2.8
                Oct 23, 2024 11:29:19.841172934 CEST53521631.1.1.1192.168.2.8
                Oct 23, 2024 11:29:22.106697083 CEST5571053192.168.2.81.1.1.1
                Oct 23, 2024 11:29:22.106857061 CEST5887553192.168.2.81.1.1.1
                Oct 23, 2024 11:29:22.113955021 CEST53557101.1.1.1192.168.2.8
                Oct 23, 2024 11:29:22.115017891 CEST53588751.1.1.1192.168.2.8
                Oct 23, 2024 11:29:36.784738064 CEST53578391.1.1.1192.168.2.8
                Oct 23, 2024 11:29:55.473596096 CEST138138192.168.2.8192.168.2.255
                Oct 23, 2024 11:29:56.035815001 CEST53585251.1.1.1192.168.2.8
                Oct 23, 2024 11:30:18.112020016 CEST53653471.1.1.1192.168.2.8
                Oct 23, 2024 11:30:19.176074028 CEST53532551.1.1.1192.168.2.8
                TimestampSource IPDest IPChecksumCodeType
                Oct 23, 2024 11:29:19.837393999 CEST192.168.2.81.1.1.1c235(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 23, 2024 11:29:19.814444065 CEST192.168.2.81.1.1.10x49f3Standard query (0)intervalledetemps.comA (IP address)IN (0x0001)false
                Oct 23, 2024 11:29:19.814763069 CEST192.168.2.81.1.1.10xbba7Standard query (0)intervalledetemps.com65IN (0x0001)false
                Oct 23, 2024 11:29:22.106697083 CEST192.168.2.81.1.1.10x24f0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 23, 2024 11:29:22.106857061 CEST192.168.2.81.1.1.10x7da0Standard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 23, 2024 11:29:19.824400902 CEST1.1.1.1192.168.2.80x49f3No error (0)intervalledetemps.com185.208.159.241A (IP address)IN (0x0001)false
                Oct 23, 2024 11:29:22.113955021 CEST1.1.1.1192.168.2.80x24f0No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                Oct 23, 2024 11:29:22.115017891 CEST1.1.1.1192.168.2.80x7da0No error (0)www.google.com65IN (0x0001)false
                Oct 23, 2024 11:29:32.691401005 CEST1.1.1.1192.168.2.80x3dfcNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Oct 23, 2024 11:29:32.691401005 CEST1.1.1.1192.168.2.80x3dfcNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Oct 23, 2024 11:29:33.357501030 CEST1.1.1.1192.168.2.80xf21eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 23, 2024 11:29:33.357501030 CEST1.1.1.1192.168.2.80xf21eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 23, 2024 11:29:46.439729929 CEST1.1.1.1192.168.2.80x8eacNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 23, 2024 11:29:46.439729929 CEST1.1.1.1192.168.2.80x8eacNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 23, 2024 11:30:11.239270926 CEST1.1.1.1192.168.2.80x9f03No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 23, 2024 11:30:11.239270926 CEST1.1.1.1192.168.2.80x9f03No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 23, 2024 11:30:29.621201038 CEST1.1.1.1192.168.2.80xe1f8No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                Oct 23, 2024 11:30:29.621201038 CEST1.1.1.1192.168.2.80xe1f8No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 23, 2024 11:30:29.621201038 CEST1.1.1.1192.168.2.80xe1f8No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                • intervalledetemps.com
                • https:
                • fs.microsoft.com
                • otelrules.azureedge.net
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.849710185.208.159.2414431008C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-23 09:29:20 UTC664OUTGET / HTTP/1.1
                Host: intervalledetemps.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-23 09:29:21 UTC191INHTTP/1.1 200 OK
                Server: nginx/1.18.0
                Date: Wed, 23 Oct 2024 09:29:21 GMT
                Content-Type: text/html; charset=UTF-8
                Transfer-Encoding: chunked
                Connection: close
                X-Powered-By: PHP/8.2.24
                2024-10-23 09:29:21 UTC108INData Raw: 36 31 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4d 6f 6e 20 73 69 74 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4c 65 20 73 69 74 65 20 65 73 74 20 65 6e 20 6d 61 69 6e 74 65 6e 61 6e 63 65 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                Data Ascii: 61<html><head><title>Mon site</title></head><body><h1>Le site est en maintenance</h1></body></html>0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.849709185.208.159.2414431008C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-23 09:29:22 UTC598OUTGET /favicon.ico HTTP/1.1
                Host: intervalledetemps.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://intervalledetemps.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-23 09:29:22 UTC246INHTTP/1.1 404 Not Found
                Server: nginx/1.18.0
                Content-Type: text/html; charset=UTF-8
                Transfer-Encoding: chunked
                Connection: close
                X-Powered-By: PHP/8.2.24
                Vary: Accept
                Cache-Control: no-cache, private
                Date: Wed, 23 Oct 2024 09:29:22 GMT
                2024-10-23 09:29:22 UTC1003INData Raw: 33 64 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 2c 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 3c 73 76 67 20 78 6d 6c 6e 73 3d 25 32 32 68 74 74 70 3a 2f 2f 77 77
                Data Ascii: 3df<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8" /> <meta name="robots" content="noindex,nofollow,noarchive" /> <title>An Error Occurred: Not Found</title> <link rel="icon" href="data:image/svg+xml,<svg xmlns=%22http://ww


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.849715184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-23 09:29:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-23 09:29:24 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-neu-z1
                Cache-Control: public, max-age=112608
                Date: Wed, 23 Oct 2024 09:29:24 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.849716184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-23 09:29:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-23 09:29:25 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=112576
                Date: Wed, 23 Oct 2024 09:29:25 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-10-23 09:29:25 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination Port
                4192.168.2.84972613.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:30 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:30 UTC540INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:30 GMT
                Content-Type: text/plain
                Content-Length: 218853
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
                ETag: "0x8DCF1D34132B902"
                x-ms-request-id: 84bcd95b-b01e-001e-1a38-240214000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093030Z-17fbfdc98bb6q7cv86r4xdspkg00000005hg000000005aqy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:30 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                2024-10-23 09:30:30 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                2024-10-23 09:30:30 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                2024-10-23 09:30:30 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                2024-10-23 09:30:31 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                2024-10-23 09:30:31 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                2024-10-23 09:30:31 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                2024-10-23 09:30:31 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                2024-10-23 09:30:31 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                2024-10-23 09:30:31 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                Session IDSource IPSource PortDestination IPDestination Port
                5192.168.2.84973013.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:33 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:33 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:33 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 509f9858-c01e-00a2-4459-232327000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093033Z-17fbfdc98bb4k5z6ayu7yh2rsn00000005qg000000001rvw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:33 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination Port
                6192.168.2.84972813.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:33 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:33 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:33 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: 3b262095-501e-0035-475d-23c923000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093033Z-17fbfdc98bblvnlh5w88rcarag00000005t00000000018ph
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:33 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                7192.168.2.84972913.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:33 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:33 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:33 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093033Z-r1755647c66ww2rh494kknq3r000000008ug000000003h5z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:33 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                8192.168.2.84972713.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:33 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:33 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:33 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: 014e5f85-701e-006f-2b35-21afc4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093033Z-r1755647c66vrwbmeqw88hpesn00000007v0000000001mkm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:33 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                9192.168.2.84973113.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:33 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:33 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:33 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093033Z-17fbfdc98bbq2x5bzrteug30v800000005ng000000001vz3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:33 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                10192.168.2.84973613.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:34 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:34 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:34 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: ad393351-301e-0099-6d59-236683000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093034Z-17fbfdc98bbvf2fnx6t6w0g25n00000005qg000000001tqh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:34 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                11192.168.2.84973213.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:34 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:34 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:34 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093034Z-r1755647c66lljn2k9s29ch9ts0000000840000000001zc4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                12192.168.2.84973313.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:34 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:34 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:34 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093034Z-r1755647c66f2zlraraf0y5hrs00000006f00000000066ba
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.84973413.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:34 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:34 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:34 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: a0191c6f-501e-0047-3c5d-23ce6c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093034Z-17fbfdc98bbq2x5bzrteug30v800000005ng000000001vz5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.84973513.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:34 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:34 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:34 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: 6d910339-b01e-0021-6856-23cab7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093034Z-17fbfdc98bb9tt772yde9rhbm800000005f00000000062ad
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:34 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.84974013.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:34 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:35 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:34 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: a95f3241-e01e-0020-1c5d-23de90000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093034Z-17fbfdc98bbqc8zsbguzmabx6800000005mg0000000005hw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.84973713.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:34 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:35 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:34 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: 20eafa8b-401e-0067-4901-2009c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093034Z-r1755647c66fnxpdavnqahfp1w00000006a000000000230n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                17192.168.2.84973913.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:34 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:35 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:34 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: a48fb397-901e-008f-6356-2367a6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093034Z-17fbfdc98bb9tt772yde9rhbm800000005gg000000004t66
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                18192.168.2.84973813.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:34 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:35 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:34 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093034Z-17fbfdc98bbnhb2b0umpa641c800000005g0000000003q5n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.84974113.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:34 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:35 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:34 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                ETag: "0x8DC582B9698189B"
                x-ms-request-id: ff230e40-901e-0016-5092-1fefe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093034Z-r1755647c66kmfl29f2su56tc400000008rg000000005abf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                20192.168.2.84974213.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:35 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:35 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:35 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: fe83e199-601e-00ab-415a-2366f4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093035Z-17fbfdc98bb96dqv0e332dtg6000000005f0000000004mb2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:35 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.84974313.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:35 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:35 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:35 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093035Z-r1755647c66qqfh4kbna50rqv400000008x000000000175d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                22192.168.2.84974413.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:35 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:35 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:35 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093035Z-r1755647c66dj7986akr8tvaw40000000770000000006uys
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.84974613.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:35 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:35 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:35 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: 1c1a6b29-f01e-0096-0e50-2310ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093035Z-17fbfdc98bbkw9phumvsc7yy8w00000005f0000000006b2h
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:35 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.84974513.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:35 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:35 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:35 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: c30aac03-701e-0098-3e64-23395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093035Z-17fbfdc98bbmh88pm95yr8cy5n00000004mg000000001a3a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:35 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.84975013.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:37 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:37 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:37 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: 6949b098-b01e-0084-1a35-21d736000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093037Z-r1755647c66cdf7jx43n17haqc00000008sg00000000534v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                26192.168.2.84974713.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:37 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:37 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:37 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093037Z-r1755647c66l72xfkr6ug378ks000000070g0000000014e3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                27192.168.2.84974813.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:37 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:37 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:37 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: 0d47bd29-001e-0017-1d98-240c3c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093037Z-r1755647c66h2wzt2z0cr0zc7400000002500000000040v7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.84974913.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:37 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:37 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:37 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: b93710ac-501e-007b-525a-235ba2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093037Z-17fbfdc98bbg2mc9qrpn009kgs00000005s00000000028n2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:37 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                29192.168.2.84975113.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:37 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:37 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:37 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: 8a7344d1-601e-0084-805a-236b3f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093037Z-17fbfdc98bbkw9phumvsc7yy8w00000005f0000000006b37
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:37 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                30192.168.2.84975213.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:38 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:38 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:38 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093038Z-17fbfdc98bbx4f4q0941cebmvs00000005d00000000060ng
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:38 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.84975513.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:38 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:38 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:38 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: 55f0b2c4-501e-008f-5c50-239054000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093038Z-17fbfdc98bbvf2fnx6t6w0g25n00000005r0000000001r31
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.84975413.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:38 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:38 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:38 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: 58585528-701e-000d-4f7a-236de3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093038Z-17fbfdc98bbvcvlzx1n0fduhm000000005q0000000003bn5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:38 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                33192.168.2.84975313.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:38 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:38 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:38 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: ba25aa5e-401e-0015-7950-230e8d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093038Z-17fbfdc98bbx648l6xmxqcmf2000000005f0000000006gyv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.84975613.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:38 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:38 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:38 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: 265f42d2-801e-0047-38c8-207265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093038Z-r1755647c66l72xfkr6ug378ks000000070g0000000014ec
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:38 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                35192.168.2.84975913.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:39 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:39 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:39 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: 46af3d48-701e-0032-6627-21a540000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093039Z-r1755647c66kmfl29f2su56tc400000008y00000000009wb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                36192.168.2.84976013.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:39 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:39 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:39 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                ETag: "0x8DC582B92FCB436"
                x-ms-request-id: 5cd52618-301e-0033-5865-23fa9c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093039Z-17fbfdc98bbx4f4q0941cebmvs00000005e0000000004u5m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:39 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                37192.168.2.84975713.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:39 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:39 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:39 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: 6dfcf22e-e01e-0051-345d-2084b2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093039Z-r1755647c66z4pt7cv1pnqayy40000000830000000002vq3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:39 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                38192.168.2.84975813.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:39 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:39 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:39 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D43097E"
                x-ms-request-id: 5fe4afb9-d01e-008e-4659-23387a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093039Z-17fbfdc98bbpc9nz0r22pywp0800000005ng000000004gpg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                39192.168.2.84976113.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:39 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:39 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:39 GMT
                Content-Type: text/xml
                Content-Length: 423
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                ETag: "0x8DC582BB7564CE8"
                x-ms-request-id: ee1aea59-301e-0052-0750-2365d6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093039Z-17fbfdc98bb8xnvm6t4x6ec5m400000005k0000000000n8k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:39 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                Session IDSource IPSource PortDestination IPDestination Port
                40192.168.2.84976513.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:40 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:40 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:40 GMT
                Content-Type: text/xml
                Content-Length: 400
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2D62837"
                x-ms-request-id: f5c3fbe0-b01e-0002-646f-231b8f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093040Z-r1755647c66zkj29xnfn2r3bwn000000059g000000000vnt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:40 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                Session IDSource IPSource PortDestination IPDestination Port
                41192.168.2.84976313.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:40 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:40 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:40 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: 8700b1e1-801e-008f-0e93-212c5d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093040Z-r1755647c66tmf6g4720xfpwpn00000008x000000000129v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:40 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                42192.168.2.84976613.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:40 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:40 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:40 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7D702D0"
                x-ms-request-id: 0c1e413e-701e-0021-5e50-233d45000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093040Z-17fbfdc98bb9dlh7es9mrdw2qc00000005d0000000004cxy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                43192.168.2.84976413.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:40 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:40 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:40 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: d9d4df84-d01e-00ad-0964-23e942000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093040Z-17fbfdc98bb8xnvm6t4x6ec5m400000005e0000000003gn1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:40 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                44192.168.2.84976213.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:40 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:40 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:40 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: 95a4abee-901e-0016-6e50-23efe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093040Z-17fbfdc98bbvf2fnx6t6w0g25n00000005q0000000002eu1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:40 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                45192.168.2.84976913.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:41 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:41 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:41 GMT
                Content-Type: text/xml
                Content-Length: 448
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB389F49B"
                x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093041Z-r1755647c66zkj29xnfn2r3bwn00000005a0000000000a2r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:41 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                Session IDSource IPSource PortDestination IPDestination Port
                46192.168.2.84976713.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:41 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:41 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:41 GMT
                Content-Type: text/xml
                Content-Length: 425
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BBA25094F"
                x-ms-request-id: 62ae5dc2-001e-0079-2456-2312e8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093041Z-17fbfdc98bb2fzn810kvcg2zng00000005ug0000000007g8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:41 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                Session IDSource IPSource PortDestination IPDestination Port
                47192.168.2.84977013.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:41 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:41 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:41 GMT
                Content-Type: text/xml
                Content-Length: 491
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B98B88612"
                x-ms-request-id: 68ab0001-401e-0064-04b8-2054af000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093041Z-r1755647c66gb86l6k27ha2m1c00000006n0000000001n02
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:41 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                48192.168.2.84976813.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:41 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:41 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:41 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2BE84FD"
                x-ms-request-id: 1bb7fc0c-c01e-0046-7759-232db9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093041Z-17fbfdc98bbqc8zsbguzmabx6800000005fg00000000348h
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:41 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                49192.168.2.84977113.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:41 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:41 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:41 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                ETag: "0x8DC582BAEA4B445"
                x-ms-request-id: 8d905448-c01e-0079-0365-23e51a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093041Z-17fbfdc98bbk7nhquz3tfc3wbg00000005ng000000001fpv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:41 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                50192.168.2.84977513.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:42 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:43 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:42 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97E6FCDD"
                x-ms-request-id: 629c9caa-001e-0079-2150-2312e8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093042Z-17fbfdc98bbgzrcvp7acfz2d3000000005kg000000004xuq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:43 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                51192.168.2.84977213.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:42 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:43 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:42 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989EE75B"
                x-ms-request-id: f651688a-e01e-0071-5b56-2308e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093042Z-17fbfdc98bbmh88pm95yr8cy5n00000004h00000000032km
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:43 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                52192.168.2.84977413.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:42 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:43 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:42 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C710B28"
                x-ms-request-id: ff232012-901e-0016-0292-1fefe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093042Z-r1755647c66z4pt7cv1pnqayy40000000840000000001nys
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                53192.168.2.84977313.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:42 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:43 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:42 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093042Z-r1755647c66sn7s9kfw6gzvyp0000000084g000000001hv4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                54192.168.2.84977613.107.253.45443
                TimestampBytes transferredDirectionData
                2024-10-23 09:30:42 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 09:30:43 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 09:30:42 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                ETag: "0x8DC582BA54DCC28"
                x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T093042Z-r1755647c66tmf6g4720xfpwpn00000008t0000000004e7e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 09:30:43 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:05:29:12
                Start date:23/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff678760000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:05:29:16
                Start date:23/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1900,i,635460857186919118,1021459824178086430,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff678760000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:05:29:18
                Start date:23/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://intervalledetemps.com"
                Imagebase:0x7ff678760000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly