Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://getbitbar.com/static/bitbar-logo-big.png

Overview

General Information

Sample URL:http://getbitbar.com/static/bitbar-logo-big.png
Analysis ID:1528799
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2252,i,151084957012335924,8374456749526713069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://getbitbar.com/static/bitbar-logo-big.png" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49727 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49727 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/bitbar-logo-big.png HTTP/1.1Host: getbitbar.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bitbar-logo-big.png HTTP/1.1Host: getbitbar.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bitbar-logo-big.png HTTP/1.1Host: getbitbar.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bitbar-logo-big.png HTTP/1.1Host: getbitbar.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bitbar-logo-big.png HTTP/1.1Host: getbitbar.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bitbar-logo-big.png HTTP/1.1Host: getbitbar.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bitbar-logo-big.png HTTP/1.1Host: getbitbar.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: getbitbar.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: classification engineClassification label: unknown1.win@19/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2252,i,151084957012335924,8374456749526713069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://getbitbar.com/static/bitbar-logo-big.png"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2252,i,151084957012335924,8374456749526713069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
getbitbar.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
getbitbar.com
172.234.222.138
truefalseunknown
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    www.google.com
    142.250.185.196
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalseunknown
      NameMaliciousAntivirus DetectionReputation
      http://getbitbar.com/static/bitbar-logo-big.pngfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.185.196
        www.google.comUnited States
        15169GOOGLEUSfalse
        172.234.222.138
        getbitbar.comUnited States
        20940AKAMAI-ASN1EUfalse
        IP
        192.168.2.5
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1528799
        Start date and time:2024-10-08 10:04:20 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 1s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://getbitbar.com/static/bitbar-logo-big.png
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown1.win@19/6@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.251.168.84, 142.250.185.110, 34.104.35.123, 184.28.90.27, 52.149.20.212, 93.184.221.240, 192.229.221.95, 52.165.164.15
        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 07:05:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9821050168145757
        Encrypted:false
        SSDEEP:48:8DdsaTMG3LHdidAKZdA19ehwiZUklqehdy+3:8SaASL6y
        MD5:9EBEB55B8CE4926F3CE084E9CC650FD3
        SHA1:0BC77332E84537467A534652CCC486984EF208A1
        SHA-256:00D9B06A22DA9DABF7D969B9F946B4DEB3174D6C5BE9925E823DD126B7F62CF8
        SHA-512:6B334FD96EDEBA70A8C9E330AE8E64C78B21E12A5F716417ECAED246268CDCCEDA0A31CA48859F92136AB124AC33963C5228CC6BFD31FA3F4FCCCA88C4042DB6
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....<.Y.X...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY.@....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 07:05:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.993151557828551
        Encrypted:false
        SSDEEP:48:80dsaTMG3LHdidAKZdA1weh/iZUkAQkqehqy+2:85aAS59Qzy
        MD5:6AAA79963DC691451B4147F42D8A9916
        SHA1:D7D97CE561B5EBF547B4254571A76EF9FCFE29CE
        SHA-256:DF4E614466CEBDB73DDDE8CFB73AD474C0932BC4778D9C48FA218B22CB017963
        SHA-512:7D478F898E39BB9ECE45904DDE696777FADB8FE3EB9FD52376F4D7790CC3BF695795A15EF37AEDD355424E794D9FFF675B9463DB649D791CE3E623D28A0638B6
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....@gG.X...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY.@....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.007031903911239
        Encrypted:false
        SSDEEP:48:8xAdsaTMG3sHdidAKZdA14tseh7sFiZUkmgqeh7sgy+BX:8x1aASQnmy
        MD5:339BDFC9D3107AAE9787B4DBDC7AB1F1
        SHA1:D692E41AD9D2166F74AA364A27BCDB42058DA74D
        SHA-256:805B003CA1DA9C74E98AC31285EFBD3D9BA67CC9D61C0A0EE77F09CBE09229B2
        SHA-512:94661410A1DB3781B6711072E96F2321EC94A5F6E12954024AC19344ED20421397733E4C46D836B3AF8BE1FA1CF44734767A30773C8A41818C8B0571B8711466
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY.@....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 07:05:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.996718825171787
        Encrypted:false
        SSDEEP:48:8mdsaTMG3LHdidAKZdA1vehDiZUkwqehOy+R:8TaASaIy
        MD5:024F8C1B35ACFA62A5668BF082F70B73
        SHA1:58EE22161D12744BA136AB9B19D9B651EB717279
        SHA-256:B22E88EE3680B8E1860B498656BC5B4CFEBC36AC3B2ECF72ED11C4BE6DE0983B
        SHA-512:D59A1772F4ED475F150839AF376A52C4DF8B61F98A00BCA1064857D9F9874B08D24BC8DB7C9B40226ECAC53F49C284A87AE2D666A351C36FB5BE455A21D640A9
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......=.X...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY.@....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 07:05:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.985753162756787
        Encrypted:false
        SSDEEP:48:8adsaTMG3LHdidAKZdA1hehBiZUk1W1qeh8y+C:8HaASa9cy
        MD5:F4821228DD2BB1FB54E85735DF59BD81
        SHA1:76C18D4226FABD2FF51176EAC2439FC5B06701A5
        SHA-256:6182BCA519464D7AB9132E933A014C7FBA1418AFF7C3A62770CAD766393AF640
        SHA-512:88A1E903D9352CCF57E799A21CD91495D7DF9A2EE1A2DF045F74C6236BED00D7EC96A4D1E88FF44C80958DF4B575305BAB4006EF7FF9AF7656AE5A7B96DA9700
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....KQ.X...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY.@....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 07:05:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.9929070570927423
        Encrypted:false
        SSDEEP:48:8MdsaTMG3LHdidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbmy+yT+:8xaASkT/TbxWOvTbmy7T
        MD5:EE4C17661D38569E5ED889CF710A6095
        SHA1:CB70687A2F70762064362F6A459ABD3BEE0132B9
        SHA-256:7665BD99C8ED3309B9D397F7FE8B943F3DF663B2B7CE5FEA0D5DFA2426EE5B49
        SHA-512:CDEDC737A12BFCCD6800AA8BA86D33554732D3C55278552555CE8299A8D871049A25068F69E8CE8BA3C28D3CB42C6343435EAF4B989ABAEA4DCDE83FB306AA8E
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......3.X...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY.@....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.@....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.@....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.@..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Oct 8, 2024 10:05:07.815934896 CEST49674443192.168.2.523.1.237.91
        Oct 8, 2024 10:05:07.815939903 CEST49675443192.168.2.523.1.237.91
        Oct 8, 2024 10:05:07.925290108 CEST49673443192.168.2.523.1.237.91
        Oct 8, 2024 10:05:17.434205055 CEST49675443192.168.2.523.1.237.91
        Oct 8, 2024 10:05:17.532572985 CEST49674443192.168.2.523.1.237.91
        Oct 8, 2024 10:05:17.551737070 CEST49673443192.168.2.523.1.237.91
        Oct 8, 2024 10:05:18.736505032 CEST4970980192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:18.741947889 CEST8049709172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:18.742043972 CEST4970980192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:18.744134903 CEST4971080192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:18.750718117 CEST8049710172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:18.750806093 CEST4971080192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:18.777784109 CEST4971080192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:18.782895088 CEST8049710172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:19.156835079 CEST4434970323.1.237.91192.168.2.5
        Oct 8, 2024 10:05:19.156943083 CEST49703443192.168.2.523.1.237.91
        Oct 8, 2024 10:05:19.253981113 CEST8049710172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:19.254127979 CEST4971080192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:19.262975931 CEST4971080192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:19.267828941 CEST8049710172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:20.520944118 CEST49714443192.168.2.5142.250.185.196
        Oct 8, 2024 10:05:20.520971060 CEST44349714142.250.185.196192.168.2.5
        Oct 8, 2024 10:05:20.521677017 CEST49714443192.168.2.5142.250.185.196
        Oct 8, 2024 10:05:20.522157907 CEST49714443192.168.2.5142.250.185.196
        Oct 8, 2024 10:05:20.522171974 CEST44349714142.250.185.196192.168.2.5
        Oct 8, 2024 10:05:20.826849937 CEST4971580192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:20.832494020 CEST8049715172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:20.833039999 CEST4971580192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:21.164041996 CEST44349714142.250.185.196192.168.2.5
        Oct 8, 2024 10:05:21.207479954 CEST49714443192.168.2.5142.250.185.196
        Oct 8, 2024 10:05:21.244743109 CEST49714443192.168.2.5142.250.185.196
        Oct 8, 2024 10:05:21.244757891 CEST44349714142.250.185.196192.168.2.5
        Oct 8, 2024 10:05:21.246630907 CEST4970980192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:21.248823881 CEST44349714142.250.185.196192.168.2.5
        Oct 8, 2024 10:05:21.248907089 CEST49714443192.168.2.5142.250.185.196
        Oct 8, 2024 10:05:21.280992031 CEST49714443192.168.2.5142.250.185.196
        Oct 8, 2024 10:05:21.281286001 CEST44349714142.250.185.196192.168.2.5
        Oct 8, 2024 10:05:21.328944921 CEST49714443192.168.2.5142.250.185.196
        Oct 8, 2024 10:05:21.328954935 CEST44349714142.250.185.196192.168.2.5
        Oct 8, 2024 10:05:21.380336046 CEST49714443192.168.2.5142.250.185.196
        Oct 8, 2024 10:05:21.550854921 CEST4970980192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:22.264625072 CEST4970980192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:22.274137974 CEST8049709172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:22.274147034 CEST8049709172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:22.277834892 CEST8049709172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:22.384345055 CEST8049709172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:22.384428978 CEST4970980192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:22.384568930 CEST4970980192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:22.384859085 CEST4971580192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:22.389518023 CEST8049709172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:22.389760017 CEST8049715172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:22.500602007 CEST8049715172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:22.500701904 CEST4971580192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:22.500843048 CEST4971580192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:22.501678944 CEST4971780192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:22.505544901 CEST8049715172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:22.506535053 CEST8049717172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:22.506683111 CEST4971780192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:22.506927013 CEST4971780192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:22.511790037 CEST8049717172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:22.992239952 CEST8049717172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:22.992486000 CEST4971780192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:23.078852892 CEST4971780192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:23.083964109 CEST8049717172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:28.107914925 CEST4971980192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:28.108731985 CEST4972080192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:28.135226011 CEST8049719172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:28.135246038 CEST8049720172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:28.135365009 CEST4971980192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:28.135377884 CEST4972080192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:28.135628939 CEST4972080192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:28.140642881 CEST8049720172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:28.657983065 CEST8049720172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:28.658049107 CEST4972080192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:28.731550932 CEST4972080192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:28.736964941 CEST8049720172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:29.800285101 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:29.800334930 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:29.800427914 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:29.800885916 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:29.800899029 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:30.441566944 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:30.441637039 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:30.575611115 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:30.575647116 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:30.575980902 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:30.617093086 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:30.659405947 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:30.714981079 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:30.715007067 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:30.715013981 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:30.715029001 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:30.715054035 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:30.715090990 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:30.715109110 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:30.715152025 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:30.800729990 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:30.800806999 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:30.800961971 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:30.800961971 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:30.800987959 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:30.801049948 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:30.802819014 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:30.802885056 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:30.802905083 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:30.802926064 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:30.802977085 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:30.803004026 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:30.892875910 CEST49703443192.168.2.523.1.237.91
        Oct 8, 2024 10:05:30.894224882 CEST49703443192.168.2.523.1.237.91
        Oct 8, 2024 10:05:30.895560980 CEST49727443192.168.2.523.1.237.91
        Oct 8, 2024 10:05:30.895613909 CEST4434972723.1.237.91192.168.2.5
        Oct 8, 2024 10:05:30.895680904 CEST49727443192.168.2.523.1.237.91
        Oct 8, 2024 10:05:30.897001982 CEST49727443192.168.2.523.1.237.91
        Oct 8, 2024 10:05:30.897031069 CEST4434972723.1.237.91192.168.2.5
        Oct 8, 2024 10:05:31.061227083 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.061265945 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.061316967 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.061323881 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.061367989 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.061405897 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.061438084 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.061456919 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.061515093 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.061568975 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.061584949 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.061604023 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.061645985 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.061666012 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.062067032 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.062110901 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.062150002 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.062161922 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.062197924 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.062222958 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.062391996 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.062433958 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.062463045 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.062468052 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.062524080 CEST4434970323.1.237.91192.168.2.5
        Oct 8, 2024 10:05:31.062536955 CEST4434970323.1.237.91192.168.2.5
        Oct 8, 2024 10:05:31.062541008 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.062560081 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.068027973 CEST44349714142.250.185.196192.168.2.5
        Oct 8, 2024 10:05:31.068097115 CEST44349714142.250.185.196192.168.2.5
        Oct 8, 2024 10:05:31.068161011 CEST49714443192.168.2.5142.250.185.196
        Oct 8, 2024 10:05:31.068502903 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.068551064 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.068578005 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.068583965 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.068629026 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.069716930 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.069771051 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.069782972 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.069794893 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.069822073 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.069844961 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.070825100 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.070873022 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.070888042 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.070894003 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.070934057 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.071923971 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.071966887 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.071990967 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.071995020 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.072036028 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.073661089 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.073704004 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.073734999 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.073740005 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.073807001 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.074763060 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.074804068 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.074837923 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.074842930 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.074877024 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.074894905 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.075567961 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.075633049 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.075638056 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.075680017 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.075726986 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.075768948 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.089529991 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.090531111 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.090531111 CEST49723443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.090559006 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.090580940 CEST4434972313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.283078909 CEST49729443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.283128977 CEST4434972913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.283173084 CEST49728443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.283226013 CEST4434972813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.283329010 CEST49729443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.283329964 CEST49728443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.284147978 CEST49729443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.284152985 CEST49728443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.284166098 CEST4434972913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.284168959 CEST4434972813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.287997961 CEST49730443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.288002014 CEST49731443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.288012981 CEST4434973113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.288018942 CEST4434973013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.288081884 CEST49730443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.288085938 CEST49731443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.288325071 CEST49730443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.288336039 CEST4434973013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.288805008 CEST49731443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.288816929 CEST4434973113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.291425943 CEST49732443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.291456938 CEST4434973213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.295666933 CEST49732443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.295666933 CEST49732443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:31.295741081 CEST4434973213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:31.650497913 CEST4434972723.1.237.91192.168.2.5
        Oct 8, 2024 10:05:31.650746107 CEST49727443192.168.2.523.1.237.91
        Oct 8, 2024 10:05:32.109335899 CEST4434972913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.109462023 CEST4434972813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.110135078 CEST49729443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.110168934 CEST4434972913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.110249043 CEST4434973013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.111201048 CEST4434973213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.111879110 CEST49729443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.111892939 CEST4434972913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.112270117 CEST4434973113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.113348007 CEST49732443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.113348007 CEST49732443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.113375902 CEST4434973213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.113394022 CEST4434973213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.113930941 CEST49731443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.113955975 CEST4434973113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.114787102 CEST49731443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.114797115 CEST4434973113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.114964008 CEST49728443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.114975929 CEST4434972813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.115453959 CEST49728443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.115459919 CEST4434972813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.116460085 CEST49730443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.116460085 CEST49730443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.116485119 CEST4434973013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.116503954 CEST4434973013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.210103989 CEST4434972813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.210127115 CEST4434972813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.210371017 CEST49728443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.210388899 CEST4434972813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.210479021 CEST4434972813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.210499048 CEST49728443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.210786104 CEST49728443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.210786104 CEST49728443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.210786104 CEST49728443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.210803986 CEST4434972813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.211282969 CEST4434973213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.211473942 CEST4434973213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.211679935 CEST49732443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.211724997 CEST4434973013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.211781979 CEST4434973013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.211910009 CEST4434973013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.211936951 CEST49730443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.212220907 CEST4434973113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.212249041 CEST4434973113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.212316990 CEST49731443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.212326050 CEST4434973113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.212341070 CEST49730443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.212491035 CEST49730443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.212491035 CEST49730443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.212507963 CEST4434973013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.212518930 CEST4434973013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.212548018 CEST4434973113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.212651968 CEST49731443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.213303089 CEST49731443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.213310003 CEST4434973113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.213332891 CEST49731443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.213339090 CEST4434973113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.219089031 CEST49732443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.219114065 CEST4434973213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.219161034 CEST49732443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.219166994 CEST4434973213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.225214958 CEST49734443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.225260019 CEST4434973413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.227380991 CEST49735443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.227421045 CEST4434973513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.227447987 CEST49734443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.227725983 CEST49734443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.227739096 CEST4434973413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.228184938 CEST49735443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.230355978 CEST49736443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.230396986 CEST4434973613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.231462955 CEST49736443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.234844923 CEST49736443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.234868050 CEST4434973613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.236746073 CEST49735443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.236746073 CEST49737443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.236763954 CEST4434973513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.236782074 CEST4434973713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.238476992 CEST49737443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.243189096 CEST4434972913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.243263006 CEST4434972913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.243407965 CEST49737443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.243422031 CEST4434973713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.243510008 CEST49729443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.243976116 CEST49729443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.243976116 CEST49729443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.243999004 CEST4434972913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.244004965 CEST4434972913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.247153044 CEST49738443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.247175932 CEST4434973813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.247415066 CEST49738443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.247600079 CEST49738443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.247612000 CEST4434973813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:32.516794920 CEST49728443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:32.516832113 CEST4434972813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.038959026 CEST4434973813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.039819956 CEST49738443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.039834976 CEST4434973813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.040364981 CEST4434973413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.040610075 CEST4434973613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.040708065 CEST49734443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.040730000 CEST4434973413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.040788889 CEST4434973713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.040800095 CEST4434973513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.041162968 CEST49736443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.041178942 CEST4434973613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.042093992 CEST49736443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.042098999 CEST4434973613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.042105913 CEST49738443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.042113066 CEST4434973813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.042645931 CEST49734443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.042653084 CEST4434973413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.042655945 CEST49737443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.042664051 CEST4434973713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.042918921 CEST49735443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.042931080 CEST4434973513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.043056965 CEST49737443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.043061972 CEST4434973713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.043483973 CEST49735443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.043488979 CEST4434973513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.158164978 CEST4434973513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.158166885 CEST4434973613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.158170938 CEST4434973413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.158238888 CEST4434973613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.158241034 CEST4434973413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.158256054 CEST4434973813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.158268929 CEST4434973513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.158328056 CEST49734443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.158330917 CEST4434973813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.158353090 CEST49735443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.158360958 CEST49736443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.158374071 CEST49738443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.158984900 CEST49736443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.159003019 CEST4434973613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.159774065 CEST4434973713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.159832001 CEST4434973713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.159878016 CEST49737443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.160202980 CEST49735443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.160218954 CEST4434973513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.160231113 CEST49735443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.160238028 CEST4434973513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.160624981 CEST49737443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.160645008 CEST4434973713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.160659075 CEST49737443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.160666943 CEST4434973713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.170315981 CEST49734443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.170331955 CEST4434973413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.170368910 CEST49734443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.170375109 CEST4434973413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.176429033 CEST49738443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.176455021 CEST4434973813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.176456928 CEST49738443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.176465034 CEST4434973813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.181014061 CEST49714443192.168.2.5142.250.185.196
        Oct 8, 2024 10:05:33.181031942 CEST44349714142.250.185.196192.168.2.5
        Oct 8, 2024 10:05:33.189284086 CEST49740443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.189321041 CEST4434974013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.189394951 CEST49740443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.195827007 CEST49740443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.195854902 CEST4434974013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.200341940 CEST49741443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.200371027 CEST4434974113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.200428963 CEST49741443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.202354908 CEST49741443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.202370882 CEST4434974113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.204272985 CEST49742443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.204291105 CEST4434974213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.204375029 CEST49742443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.205180883 CEST49742443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.205193043 CEST4434974213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.208287001 CEST49743443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.208334923 CEST4434974313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.208414078 CEST49743443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.208739996 CEST49743443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.208766937 CEST4434974313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.211386919 CEST49744443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.211421967 CEST4434974413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.211500883 CEST49744443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.211767912 CEST49744443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.211781979 CEST4434974413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.544001102 CEST8049719172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:33.544744968 CEST4971980192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:33.855873108 CEST4434974413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.858808041 CEST4434974013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.858820915 CEST49744443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.858820915 CEST49744443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.858865023 CEST4434974413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.858889103 CEST4434974413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.859457016 CEST49740443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.859457016 CEST49740443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.859517097 CEST4434974013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.859544992 CEST4434974013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.863312960 CEST4434974113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.870589018 CEST4434974213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.877810955 CEST4434974313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.893635035 CEST49741443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.893672943 CEST4434974113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.894210100 CEST49742443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.894210100 CEST49741443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.894220114 CEST4434974213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.894231081 CEST4434974113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.894654989 CEST49742443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.894659042 CEST4434974213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.895276070 CEST49743443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.895276070 CEST49743443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.895334005 CEST4434974313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.895402908 CEST4434974313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.955152988 CEST4434974413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.955243111 CEST4434974413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.955635071 CEST49744443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.955636024 CEST49744443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.955724955 CEST49744443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.955765009 CEST4434974413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.958884954 CEST49745443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.958931923 CEST4434974513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.959110022 CEST49745443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.959327936 CEST49745443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.959342003 CEST4434974513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.962702036 CEST4434974013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.962771893 CEST4434974013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.962954998 CEST49740443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.962954998 CEST49740443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.963017941 CEST49740443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.963032007 CEST4434974013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.965542078 CEST49746443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.965553999 CEST4434974613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.965730906 CEST49746443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.965730906 CEST49746443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.965750933 CEST4434974613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.993315935 CEST4434974113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.993388891 CEST4434974113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.993866920 CEST4434974213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.993932962 CEST4434974213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.994117022 CEST49742443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.994117022 CEST49741443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.994117022 CEST49741443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.994117022 CEST49741443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.995007992 CEST4434974313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.995064974 CEST4434974313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.995234966 CEST49743443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.995312929 CEST49742443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.995313883 CEST49742443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.995332003 CEST4434974213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.995341063 CEST4434974213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.996471882 CEST49743443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.996517897 CEST4434974313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.996556044 CEST49743443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:33.996575117 CEST4434974313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:33.999995947 CEST49747443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.000037909 CEST4434974713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.000276089 CEST49748443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.000309944 CEST4434974813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.000401020 CEST49747443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.000495911 CEST49748443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.001265049 CEST49747443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.001265049 CEST49749443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.001285076 CEST4434974713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.001306057 CEST4434974913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.001359940 CEST49749443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.001557112 CEST49749443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.001573086 CEST4434974913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.001713991 CEST49748443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.001728058 CEST4434974813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.298043013 CEST49741443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.298067093 CEST4434974113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.518229008 CEST4971980192.168.2.5172.234.222.138
        Oct 8, 2024 10:05:34.523314953 CEST8049719172.234.222.138192.168.2.5
        Oct 8, 2024 10:05:34.599152088 CEST4434974513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.599844933 CEST49745443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.599864960 CEST4434974513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.600369930 CEST49745443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.600380898 CEST4434974513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.629786015 CEST4434974613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.630446911 CEST49746443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.630475998 CEST4434974613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.631001949 CEST49746443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.631011009 CEST4434974613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.653347015 CEST4434974713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.654160023 CEST49747443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.654186010 CEST4434974713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.654701948 CEST49747443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.654714108 CEST4434974713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.669233084 CEST4434974813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.669886112 CEST49748443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.669920921 CEST4434974813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.670464993 CEST49748443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.670471907 CEST4434974813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.680027008 CEST4434974913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.680522919 CEST49749443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.680551052 CEST4434974913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.681124926 CEST49749443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.681132078 CEST4434974913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.698542118 CEST4434974513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.698640108 CEST4434974513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.698757887 CEST49745443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.698906898 CEST49745443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.698930979 CEST4434974513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.698945045 CEST49745443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.698951006 CEST4434974513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.702414036 CEST49750443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.702510118 CEST4434975013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.702613115 CEST49750443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.702774048 CEST49750443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.702814102 CEST4434975013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.733547926 CEST4434974613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.733619928 CEST4434974613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.733678102 CEST49746443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.734023094 CEST49746443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.734023094 CEST49746443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.734046936 CEST4434974613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.734056950 CEST4434974613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.738082886 CEST49751443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.738147020 CEST4434975113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.738241911 CEST49751443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.738481998 CEST49751443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.738498926 CEST4434975113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.754498005 CEST4434974713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.754636049 CEST4434974713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.754720926 CEST49747443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.754919052 CEST49747443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.754951000 CEST4434974713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.754971027 CEST49747443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.754981041 CEST4434974713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.758930922 CEST49752443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.758977890 CEST4434975213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.759057999 CEST49752443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.759349108 CEST49752443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.759356022 CEST4434975213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.772033930 CEST4434974813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.772108078 CEST4434974813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.772171974 CEST49748443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.772398949 CEST49748443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.772423983 CEST4434974813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.772452116 CEST49748443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.772459984 CEST4434974813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.775942087 CEST49753443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.775984049 CEST4434975313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.776057005 CEST49753443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.776325941 CEST49753443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.776340961 CEST4434975313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.781598091 CEST4434974913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.781661987 CEST4434974913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.781719923 CEST49749443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.781932116 CEST49749443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.781953096 CEST4434974913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.781965971 CEST49749443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.781971931 CEST4434974913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.786273956 CEST49754443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.786307096 CEST4434975413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:34.786371946 CEST49754443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.786842108 CEST49754443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:34.786860943 CEST4434975413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.329534054 CEST4434975213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.329545021 CEST4434975113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.329896927 CEST4434975313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.330288887 CEST49752443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.330302000 CEST4434975213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.330473900 CEST49751443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.330492973 CEST4434975113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.330760002 CEST4434975013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.330985069 CEST49752443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.330991030 CEST4434975213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.331168890 CEST49753443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.331192970 CEST4434975313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.331417084 CEST49751443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.331434011 CEST4434975113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.331532001 CEST49753443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.331538916 CEST4434975313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.331648111 CEST49750443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.331680059 CEST4434975013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.332103968 CEST49750443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.332113981 CEST4434975013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.333919048 CEST4434975413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.334392071 CEST49754443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.334405899 CEST4434975413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.334824085 CEST49754443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.334830046 CEST4434975413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.428165913 CEST4434975113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.428246975 CEST4434975113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.428554058 CEST49751443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.428613901 CEST49751443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.428613901 CEST49751443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.428633928 CEST4434975113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.428637981 CEST4434975113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.428831100 CEST4434975213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.428848982 CEST4434975313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.428884983 CEST4434975213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.428911924 CEST4434975313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.428946018 CEST49752443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.429012060 CEST49753443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.429116964 CEST49752443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.429137945 CEST4434975213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.429147005 CEST49752443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.429153919 CEST4434975213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.429315090 CEST49753443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.429332972 CEST4434975313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.429368973 CEST49753443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.429374933 CEST4434975313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.432154894 CEST4434975013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.432209969 CEST4434975013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.432271004 CEST49750443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.432609081 CEST49755443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.432636976 CEST4434975513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.432738066 CEST49755443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.432743073 CEST49756443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.432785988 CEST4434975613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.432854891 CEST49756443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.433090925 CEST49750443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.433110952 CEST4434975013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.433125019 CEST49750443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.433130980 CEST4434975013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.433749914 CEST49757443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.433789968 CEST4434975713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.433859110 CEST49757443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.433938980 CEST49755443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.433952093 CEST4434975513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.434066057 CEST49756443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.434088945 CEST4434975613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.434168100 CEST49757443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.434180021 CEST4434975713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.435517073 CEST49758443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.435524940 CEST4434975813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.435585976 CEST49758443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.435739994 CEST49758443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.435750961 CEST4434975813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.436713934 CEST4434975413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.436760902 CEST4434975413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.436846018 CEST49754443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.436938047 CEST49754443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.436954975 CEST4434975413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.436969995 CEST49754443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.436975002 CEST4434975413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.439320087 CEST49759443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.439367056 CEST4434975913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:36.439459085 CEST49759443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.439603090 CEST49759443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:36.439619064 CEST4434975913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.073266029 CEST4434975813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.073946953 CEST49758443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.073985100 CEST4434975813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.074651003 CEST49758443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.074665070 CEST4434975813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.076102018 CEST4434975613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.076503992 CEST49756443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.076518059 CEST4434975613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.076984882 CEST49756443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.076992989 CEST4434975613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.084033966 CEST4434975513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.084441900 CEST49755443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.084465981 CEST4434975513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.084985971 CEST49755443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.084995985 CEST4434975513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.090095043 CEST4434975913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.090529919 CEST49759443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.090563059 CEST4434975913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.090943098 CEST49759443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.090948105 CEST4434975913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.100441933 CEST4434975713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.100924015 CEST49757443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.100963116 CEST4434975713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.101428986 CEST49757443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.101435900 CEST4434975713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.173485994 CEST4434975813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.173563957 CEST4434975813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.173635006 CEST49758443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.173851013 CEST49758443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.173873901 CEST4434975813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.173885107 CEST49758443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.173891068 CEST4434975813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.175038099 CEST4434975613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.175112009 CEST4434975613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.175184965 CEST49756443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.175246954 CEST49756443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.175266027 CEST4434975613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.175297022 CEST49756443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.175302982 CEST4434975613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.179658890 CEST49760443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.179689884 CEST4434976013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.179708004 CEST49761443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.179734945 CEST4434976113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.179754019 CEST49760443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.179781914 CEST49761443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.179904938 CEST49760443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.179913998 CEST4434976013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.180053949 CEST49761443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.180068970 CEST4434976113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.184923887 CEST4434975513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.185077906 CEST4434975513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.185133934 CEST49755443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.185206890 CEST49755443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.185225964 CEST4434975513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.185239077 CEST49755443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.185245037 CEST4434975513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.189492941 CEST49762443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.189527988 CEST4434976213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.189600945 CEST49762443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.190048933 CEST49762443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.190069914 CEST4434976213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.190932989 CEST4434975913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.191107035 CEST4434975913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.191159964 CEST49759443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.191195965 CEST49759443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.191210985 CEST4434975913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.191219091 CEST49759443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.191224098 CEST4434975913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.194530010 CEST49763443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.194556952 CEST4434976313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.194618940 CEST49763443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.194756985 CEST49763443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.194768906 CEST4434976313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.202384949 CEST4434975713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.202441931 CEST4434975713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.202486992 CEST49757443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.202613115 CEST49757443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.202625990 CEST4434975713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.202636003 CEST49757443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.202641010 CEST4434975713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.207658052 CEST49764443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.207678080 CEST4434976413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.207742929 CEST49764443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.207851887 CEST49764443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.207864046 CEST4434976413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.817677021 CEST4434976113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.822336912 CEST49761443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.822336912 CEST49761443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.822365046 CEST4434976113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.822381020 CEST4434976113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.832914114 CEST4434976313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.836400032 CEST49763443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.836400032 CEST49763443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.836431026 CEST4434976313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.836442947 CEST4434976313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.842936039 CEST4434976013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.844013929 CEST4434976413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.845922947 CEST49764443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.845943928 CEST4434976413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.846491098 CEST49764443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.846497059 CEST4434976413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.846503019 CEST49760443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.846503019 CEST49760443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.846520901 CEST4434976013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.846529007 CEST4434976013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.865977049 CEST4434976213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.866739988 CEST49762443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.866775036 CEST4434976213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.867428064 CEST49762443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.867444038 CEST4434976213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.917444944 CEST4434976113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.917522907 CEST4434976113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.920007944 CEST49761443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.920047998 CEST49761443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.920047998 CEST49761443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.920068026 CEST4434976113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.920077085 CEST4434976113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.928792953 CEST49765443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.928894997 CEST4434976513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.929147959 CEST49765443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.929147959 CEST49765443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.929236889 CEST4434976513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.931899071 CEST4434976313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.931965113 CEST4434976313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.932128906 CEST49763443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.932204008 CEST49763443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.932224989 CEST4434976313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.932246923 CEST49763443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.932254076 CEST4434976313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.934622049 CEST49766443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.934704065 CEST4434976613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.934900999 CEST49766443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.935019016 CEST49766443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.935049057 CEST4434976613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.945178032 CEST4434976413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.945231915 CEST4434976413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.945288897 CEST49764443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.945563078 CEST49764443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.945563078 CEST49764443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.945576906 CEST4434976413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.945586920 CEST4434976413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.946533918 CEST4434976013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.946595907 CEST4434976013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.946732044 CEST49760443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.946760893 CEST49760443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.946760893 CEST49760443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.946768999 CEST4434976013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.946775913 CEST4434976013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.948194981 CEST49767443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.948210001 CEST4434976713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.948340893 CEST49767443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.949616909 CEST49767443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.949629068 CEST4434976713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.949635029 CEST49768443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.949661016 CEST4434976813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.949862957 CEST49768443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.949862957 CEST49768443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.949887037 CEST4434976813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.971955061 CEST4434976213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.972029924 CEST4434976213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.972266912 CEST49762443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.972268105 CEST49762443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.973601103 CEST49762443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.973619938 CEST4434976213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.974668980 CEST49769443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.974728107 CEST4434976913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:37.976886988 CEST49769443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.977046013 CEST49769443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:37.977067947 CEST4434976913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.573101044 CEST4434976613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.573730946 CEST49766443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.573746920 CEST4434976613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.574261904 CEST49766443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.574270964 CEST4434976613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.578332901 CEST4434976513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.578675032 CEST49765443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.578684092 CEST4434976513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.579188108 CEST49765443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.579195023 CEST4434976513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.588234901 CEST4434976713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.588577032 CEST49767443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.588603973 CEST4434976713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.588985920 CEST49767443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.588994980 CEST4434976713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.613838911 CEST4434976813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.614445925 CEST49768443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.614474058 CEST4434976813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.614947081 CEST49768443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.614953041 CEST4434976813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.627038956 CEST4434976913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.627754927 CEST49769443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.627773046 CEST4434976913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.628375053 CEST49769443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.628380060 CEST4434976913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.672650099 CEST4434976613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.672720909 CEST4434976613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.672790051 CEST49766443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.673096895 CEST49766443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.673115969 CEST4434976613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.673135996 CEST49766443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.673141003 CEST4434976613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.676981926 CEST49770443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.677020073 CEST4434977013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.677094936 CEST49770443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.677270889 CEST49770443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.677283049 CEST4434977013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.679522991 CEST4434976513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.679588079 CEST4434976513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.679636955 CEST49765443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.679750919 CEST49765443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.679759026 CEST4434976513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.679769993 CEST49765443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.679775000 CEST4434976513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.682768106 CEST49771443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.682797909 CEST4434977113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.682883978 CEST49771443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.683048964 CEST49771443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.683058023 CEST4434977113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.687360048 CEST4434976713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.687560081 CEST4434976713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.687617064 CEST49767443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.687649965 CEST49767443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.687669039 CEST4434976713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.687680006 CEST49767443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.687685966 CEST4434976713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.690282106 CEST49772443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.690330982 CEST4434977213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.690402031 CEST49772443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.690521955 CEST49772443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.690540075 CEST4434977213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.718533993 CEST4434976813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.718606949 CEST4434976813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.718863964 CEST49768443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.718899012 CEST49768443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.718914032 CEST4434976813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.718928099 CEST49768443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.718935013 CEST4434976813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.722466946 CEST49773443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.722512007 CEST4434977313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.722723961 CEST49773443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.722862005 CEST49773443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.722873926 CEST4434977313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.728204966 CEST4434976913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.728271961 CEST4434976913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.728331089 CEST49769443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.728669882 CEST49769443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.728688955 CEST4434976913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.728698015 CEST49769443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.728703022 CEST4434976913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.732376099 CEST49774443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.732413054 CEST4434977413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:38.732520103 CEST49774443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.732644081 CEST49774443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:38.732656002 CEST4434977413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.322185040 CEST4434977013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.322904110 CEST49770443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.322925091 CEST4434977013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.323554993 CEST49770443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.323565006 CEST4434977013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.344609022 CEST4434977213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.345392942 CEST49772443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.345427036 CEST4434977213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.346056938 CEST49772443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.346075058 CEST4434977213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.360035896 CEST4434977113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.360418081 CEST49771443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.360434055 CEST4434977113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.360876083 CEST49771443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.360881090 CEST4434977113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.370479107 CEST4434977413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.370856047 CEST49774443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.370870113 CEST4434977413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.371417046 CEST49774443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.371424913 CEST4434977413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.373414993 CEST4434977313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.373920918 CEST49773443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.373929024 CEST4434977313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.374176025 CEST49773443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.374181986 CEST4434977313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.422075987 CEST4434977013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.422142029 CEST4434977013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.422230005 CEST49770443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.422487974 CEST49770443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.422508001 CEST4434977013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.425848961 CEST49775443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.425911903 CEST4434977513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.425991058 CEST49775443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.426163912 CEST49775443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.426184893 CEST4434977513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.444320917 CEST4434977213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.444392920 CEST4434977213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.444538116 CEST49772443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.444583893 CEST49772443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.444583893 CEST49772443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.444607973 CEST4434977213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.444626093 CEST4434977213.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.447418928 CEST49776443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.447464943 CEST4434977613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.447542906 CEST49776443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.447696924 CEST49776443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.447710991 CEST4434977613.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.465166092 CEST4434977113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.465234041 CEST4434977113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.465286970 CEST49771443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.465452909 CEST49771443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.465452909 CEST49771443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.465466022 CEST4434977113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.465476990 CEST4434977113.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.468175888 CEST49777443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.468226910 CEST4434977713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.468302011 CEST49777443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.468450069 CEST49777443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.468465090 CEST4434977713.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.470305920 CEST4434977413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.470380068 CEST4434977413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.470474958 CEST49774443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.470643997 CEST49774443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.470643997 CEST49774443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.470663071 CEST4434977413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.470673084 CEST4434977413.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.472913027 CEST49778443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.472924948 CEST4434977813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.472990036 CEST49778443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.473088980 CEST49778443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.473098993 CEST4434977813.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.477688074 CEST4434977313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.477750063 CEST4434977313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.477876902 CEST49773443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.477906942 CEST49773443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.477914095 CEST4434977313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.477931023 CEST49773443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.477936983 CEST4434977313.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.479975939 CEST49779443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.480005980 CEST4434977913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:39.480067968 CEST49779443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.480195045 CEST49779443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:39.480209112 CEST4434977913.107.246.45192.168.2.5
        Oct 8, 2024 10:05:40.136077881 CEST4434977513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:40.136704922 CEST49775443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:40.136734962 CEST4434977513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:40.137227058 CEST49775443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:40.137237072 CEST4434977513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:40.241753101 CEST4434977513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:40.241811037 CEST4434977513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:40.242098093 CEST49775443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:40.242137909 CEST49775443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:40.242158890 CEST4434977513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:40.242170095 CEST49775443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:40.242177010 CEST4434977513.107.246.45192.168.2.5
        Oct 8, 2024 10:05:40.245331049 CEST49780443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:40.245371103 CEST4434978013.107.246.45192.168.2.5
        Oct 8, 2024 10:05:40.245542049 CEST49780443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:40.245728016 CEST49780443192.168.2.513.107.246.45
        Oct 8, 2024 10:05:40.245748997 CEST4434978013.107.246.45192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Oct 8, 2024 10:05:16.343082905 CEST53529931.1.1.1192.168.2.5
        Oct 8, 2024 10:05:16.343631029 CEST53497591.1.1.1192.168.2.5
        Oct 8, 2024 10:05:17.600584984 CEST53538581.1.1.1192.168.2.5
        Oct 8, 2024 10:05:18.506710052 CEST5482853192.168.2.51.1.1.1
        Oct 8, 2024 10:05:18.507375956 CEST6056053192.168.2.51.1.1.1
        Oct 8, 2024 10:05:18.667975903 CEST53548281.1.1.1192.168.2.5
        Oct 8, 2024 10:05:18.852190971 CEST53605601.1.1.1192.168.2.5
        Oct 8, 2024 10:05:20.422955036 CEST6021353192.168.2.51.1.1.1
        Oct 8, 2024 10:05:20.423505068 CEST5203253192.168.2.51.1.1.1
        Oct 8, 2024 10:05:20.429944992 CEST53602131.1.1.1192.168.2.5
        Oct 8, 2024 10:05:20.430510998 CEST53520321.1.1.1192.168.2.5
        Oct 8, 2024 10:05:34.527004004 CEST53641371.1.1.1192.168.2.5
        TimestampSource IPDest IPChecksumCodeType
        Oct 8, 2024 10:05:18.852268934 CEST192.168.2.51.1.1.1c221(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Oct 8, 2024 10:05:18.506710052 CEST192.168.2.51.1.1.10xa8f7Standard query (0)getbitbar.comA (IP address)IN (0x0001)false
        Oct 8, 2024 10:05:18.507375956 CEST192.168.2.51.1.1.10xef04Standard query (0)getbitbar.com65IN (0x0001)false
        Oct 8, 2024 10:05:20.422955036 CEST192.168.2.51.1.1.10x2083Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Oct 8, 2024 10:05:20.423505068 CEST192.168.2.51.1.1.10x4e81Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Oct 8, 2024 10:05:18.667975903 CEST1.1.1.1192.168.2.50xa8f7No error (0)getbitbar.com172.234.222.138A (IP address)IN (0x0001)false
        Oct 8, 2024 10:05:18.667975903 CEST1.1.1.1192.168.2.50xa8f7No error (0)getbitbar.com172.234.222.143A (IP address)IN (0x0001)false
        Oct 8, 2024 10:05:20.429944992 CEST1.1.1.1192.168.2.50x2083No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
        Oct 8, 2024 10:05:20.430510998 CEST1.1.1.1192.168.2.50x4e81No error (0)www.google.com65IN (0x0001)false
        Oct 8, 2024 10:05:29.798101902 CEST1.1.1.1192.168.2.50xb7f6No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
        Oct 8, 2024 10:05:29.798101902 CEST1.1.1.1192.168.2.50xb7f6No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
        Oct 8, 2024 10:05:30.125468016 CEST1.1.1.1192.168.2.50x6a83No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Oct 8, 2024 10:05:30.125468016 CEST1.1.1.1192.168.2.50x6a83No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • otelrules.azureedge.net
        • getbitbar.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.549710172.234.222.138802568C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Oct 8, 2024 10:05:18.777784109 CEST454OUTGET /static/bitbar-logo-big.png HTTP/1.1
        Host: getbitbar.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.549709172.234.222.138802568C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Oct 8, 2024 10:05:21.246630907 CEST480OUTGET /static/bitbar-logo-big.png HTTP/1.1
        Host: getbitbar.com
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Oct 8, 2024 10:05:21.550854921 CEST480OUTGET /static/bitbar-logo-big.png HTTP/1.1
        Host: getbitbar.com
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Oct 8, 2024 10:05:22.264625072 CEST480OUTGET /static/bitbar-logo-big.png HTTP/1.1
        Host: getbitbar.com
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.549715172.234.222.138802568C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Oct 8, 2024 10:05:22.384859085 CEST480OUTGET /static/bitbar-logo-big.png HTTP/1.1
        Host: getbitbar.com
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.549717172.234.222.138802568C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Oct 8, 2024 10:05:22.506927013 CEST480OUTGET /static/bitbar-logo-big.png HTTP/1.1
        Host: getbitbar.com
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.549720172.234.222.138802568C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Oct 8, 2024 10:05:28.135628939 CEST480OUTGET /static/bitbar-logo-big.png HTTP/1.1
        Host: getbitbar.com
        Connection: keep-alive
        Cache-Control: max-age=0
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.54972313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:30 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:30 UTC540INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:30 GMT
        Content-Type: text/plain
        Content-Length: 218853
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public
        Last-Modified: Sun, 06 Oct 2024 16:59:23 GMT
        ETag: "0x8DCE6283A3FA58B"
        x-ms-request-id: 86eceaf5-401e-00a3-6fa2-188b09000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080530Z-1657d5bbd48vlsxxpe15ac3q7n00000004m000000000az9z
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:30 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
        2024-10-08 08:05:30 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
        2024-10-08 08:05:30 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
        2024-10-08 08:05:31 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
        2024-10-08 08:05:31 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
        2024-10-08 08:05:31 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
        2024-10-08 08:05:31 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
        2024-10-08 08:05:31 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
        2024-10-08 08:05:31 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
        2024-10-08 08:05:31 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


        Session IDSource IPSource PortDestination IPDestination Port
        1192.168.2.54972913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:32 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:32 UTC471INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:32 GMT
        Content-Type: text/xml
        Content-Length: 450
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
        ETag: "0x8DC582BD4C869AE"
        x-ms-request-id: 51bc07fc-401e-005b-7f58-199c0c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080532Z-1657d5bbd48xjgsr3pyv9u71rc00000000r0000000004srp
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_MISS
        Accept-Ranges: bytes
        2024-10-08 08:05:32 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


        Session IDSource IPSource PortDestination IPDestination Port
        2192.168.2.54973213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:32 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:32 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:32 GMT
        Content-Type: text/xml
        Content-Length: 408
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB56D3AFB"
        x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080532Z-1657d5bbd4824mj9d6vp65b6n400000004wg00000000735s
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:32 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        3192.168.2.54973113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:32 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:32 UTC563INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:32 GMT
        Content-Type: text/xml
        Content-Length: 2160
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA3B95D81"
        x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080532Z-1657d5bbd48jwrqbupe3ktsx9w00000004x0000000005np3
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:32 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


        Session IDSource IPSource PortDestination IPDestination Port
        4192.168.2.54972813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:32 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:32 UTC563INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:32 GMT
        Content-Type: text/xml
        Content-Length: 3788
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
        ETag: "0x8DC582BAC2126A6"
        x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080532Z-1657d5bbd4824mj9d6vp65b6n400000004v0000000008pgy
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:32 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


        Session IDSource IPSource PortDestination IPDestination Port
        5192.168.2.54973013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:32 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:32 UTC563INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:32 GMT
        Content-Type: text/xml
        Content-Length: 2980
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
        ETag: "0x8DC582BA80D96A1"
        x-ms-request-id: 7ba3e86d-401e-00a3-6cf7-188b09000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080532Z-1657d5bbd48sdh4cyzadbb374800000004hg000000005zu2
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:32 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


        Session IDSource IPSource PortDestination IPDestination Port
        6192.168.2.54973613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:33 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:33 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:33 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
        ETag: "0x8DC582BB10C598B"
        x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080533Z-1657d5bbd48cpbzgkvtewk0wu000000004w0000000001sye
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        7192.168.2.54973813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:33 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:33 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:33 GMT
        Content-Type: text/xml
        Content-Length: 467
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
        ETag: "0x8DC582BA6C038BC"
        x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080533Z-1657d5bbd482krtfgrg72dfbtn00000004dg000000006zca
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:33 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        8192.168.2.54973413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:33 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:33 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:33 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
        ETag: "0x8DC582B9F6F3512"
        x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080533Z-1657d5bbd4824mj9d6vp65b6n400000004vg000000007rn5
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        9192.168.2.54973713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:33 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:33 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:33 GMT
        Content-Type: text/xml
        Content-Length: 632
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB6E3779E"
        x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080533Z-1657d5bbd48cpbzgkvtewk0wu000000004pg00000000craz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:33 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


        Session IDSource IPSource PortDestination IPDestination Port
        10192.168.2.54973513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:33 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:33 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:33 GMT
        Content-Type: text/xml
        Content-Length: 474
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
        ETag: "0x8DC582B9964B277"
        x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080533Z-1657d5bbd48brl8we3nu8cxwgn00000004wg00000000cp1v
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:33 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        11192.168.2.54974413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:33 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:33 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:33 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
        ETag: "0x8DC582B9698189B"
        x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080533Z-1657d5bbd4824mj9d6vp65b6n400000004y00000000049sm
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        12192.168.2.54974013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:33 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:33 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:33 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
        ETag: "0x8DC582BBAD04B7B"
        x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080533Z-1657d5bbd487nf59mzf5b3gk8n00000004eg0000000002vf
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        13192.168.2.54974113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:33 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:33 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:33 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB344914B"
        x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080533Z-1657d5bbd48sdh4cyzadbb374800000004n0000000001pf9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        14192.168.2.54974213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:33 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:33 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:33 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
        ETag: "0x8DC582BA310DA18"
        x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080533Z-1657d5bbd48xlwdx82gahegw4000000004xg000000005bmw
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        15192.168.2.54974313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:33 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:33 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:33 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
        ETag: "0x8DC582B9018290B"
        x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080533Z-1657d5bbd48vlsxxpe15ac3q7n00000004k000000000cvuw
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        16192.168.2.54974513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:34 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:34 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:34 GMT
        Content-Type: text/xml
        Content-Length: 469
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
        ETag: "0x8DC582BBA701121"
        x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080534Z-1657d5bbd48762wn1qw4s5sd3000000004g000000000a929
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:34 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        17192.168.2.54974613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:34 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:34 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:34 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA41997E3"
        x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080534Z-1657d5bbd48q6t9vvmrkd293mg00000004n000000000928k
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        18192.168.2.54974713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:34 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:34 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:34 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
        ETag: "0x8DC582BB8CEAC16"
        x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080534Z-1657d5bbd48vlsxxpe15ac3q7n00000004r00000000052gr
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:34 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        19192.168.2.54974813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:34 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:34 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:34 GMT
        Content-Type: text/xml
        Content-Length: 464
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
        ETag: "0x8DC582B97FB6C3C"
        x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080534Z-1657d5bbd48xsz2nuzq4vfrzg800000004gg000000008725
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:34 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


        Session IDSource IPSource PortDestination IPDestination Port
        20192.168.2.54974913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:34 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:34 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:34 GMT
        Content-Type: text/xml
        Content-Length: 494
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB7010D66"
        x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080534Z-1657d5bbd48cpbzgkvtewk0wu000000004t0000000006ug7
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:34 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        21192.168.2.54975213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:36 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:36 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:36 GMT
        Content-Type: text/xml
        Content-Length: 404
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
        ETag: "0x8DC582B9E8EE0F3"
        x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080536Z-1657d5bbd48wd55zet5pcra0cg00000004n0000000008bvt
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:36 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


        Session IDSource IPSource PortDestination IPDestination Port
        22192.168.2.54975113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:36 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:36 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:36 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
        ETag: "0x8DC582B9DACDF62"
        x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080536Z-1657d5bbd48lknvp09v995n7900000000490000000008e2c
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        23192.168.2.54975313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:36 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:36 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:36 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
        ETag: "0x8DC582B9C8E04C8"
        x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080536Z-1657d5bbd482lxwq1dp2t1zwkc00000004cg0000000093u1
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        24192.168.2.54975013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:36 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:36 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:36 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
        ETag: "0x8DC582B9748630E"
        x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080536Z-1657d5bbd48tqvfc1ysmtbdrg000000004e000000000d7cg
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        25192.168.2.54975413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:36 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:36 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:36 GMT
        Content-Type: text/xml
        Content-Length: 428
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
        ETag: "0x8DC582BAC4F34CA"
        x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080536Z-1657d5bbd48lknvp09v995n790000000048000000000abx7
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:36 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        26192.168.2.54975813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:37 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:37 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:37 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB32BB5CB"
        x-ms-request-id: ad400b52-801e-008f-58ac-182c5d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080537Z-1657d5bbd48hzllksrq1r6zsvs00000001tg00000000c8g8
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        27192.168.2.54975613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:37 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:37 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B988EBD12"
        x-ms-request-id: c530354f-501e-0016-5013-17181b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080537Z-1657d5bbd48gqrfwecymhhbfm800000003n000000000144q
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        28192.168.2.54975513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:37 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:37 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:37 GMT
        Content-Type: text/xml
        Content-Length: 499
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
        ETag: "0x8DC582B98CEC9F6"
        x-ms-request-id: 40323690-a01e-0002-0100-175074000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080537Z-1657d5bbd48dfrdj7px744zp8s00000004dg000000007bu2
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:37 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        29192.168.2.54975913.107.246.454432568C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:37 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:37 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:37 GMT
        Content-Type: text/xml
        Content-Length: 494
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
        ETag: "0x8DC582BB8972972"
        x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080537Z-1657d5bbd48xdq5dkwwugdpzr0000000051g000000004g2f
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:37 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        30192.168.2.54975713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:37 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:37 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:37 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB5815C4C"
        x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080537Z-1657d5bbd48cpbzgkvtewk0wu000000004pg00000000crf9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        31192.168.2.54976113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:37 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:37 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:37 GMT
        Content-Type: text/xml
        Content-Length: 420
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
        ETag: "0x8DC582B9DAE3EC0"
        x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080537Z-1657d5bbd48cpbzgkvtewk0wu000000004pg00000000crfx
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:37 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


        Session IDSource IPSource PortDestination IPDestination Port
        32192.168.2.54976313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:37 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:37 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:37 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
        ETag: "0x8DC582B92FCB436"
        x-ms-request-id: b684812a-901e-0029-4e52-19274a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080537Z-1657d5bbd48xjgsr3pyv9u71rc00000000r0000000004t1n
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:37 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        33192.168.2.54976413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:37 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:37 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:37 GMT
        Content-Type: text/xml
        Content-Length: 423
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
        ETag: "0x8DC582BB7564CE8"
        x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080537Z-1657d5bbd48qjg85buwfdynm5w00000004pg00000000crvd
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:37 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


        Session IDSource IPSource PortDestination IPDestination Port
        34192.168.2.54976013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:37 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:37 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:37 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
        ETag: "0x8DC582B9D43097E"
        x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080537Z-1657d5bbd482tlqpvyz9e93p5400000004q000000000azuf
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        35192.168.2.54976213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:37 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:37 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:37 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
        ETag: "0x8DC582BA909FA21"
        x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080537Z-1657d5bbd48t66tjar5xuq22r800000004sg000000001c71
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:37 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        36192.168.2.54976613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:38 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:38 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:38 GMT
        Content-Type: text/xml
        Content-Length: 404
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
        ETag: "0x8DC582B95C61A3C"
        x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080538Z-1657d5bbd48sdh4cyzadbb374800000004m00000000037hz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:38 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


        Session IDSource IPSource PortDestination IPDestination Port
        37192.168.2.54976513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:38 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:38 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:38 GMT
        Content-Type: text/xml
        Content-Length: 478
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
        ETag: "0x8DC582B9B233827"
        x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080538Z-1657d5bbd48wd55zet5pcra0cg00000004rg0000000031b1
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:38 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        38192.168.2.54976713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:38 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:38 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:38 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
        ETag: "0x8DC582BB046B576"
        x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080538Z-1657d5bbd48xsz2nuzq4vfrzg800000004f000000000ccdb
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:38 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        39192.168.2.54976813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:38 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:38 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:38 GMT
        Content-Type: text/xml
        Content-Length: 400
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
        ETag: "0x8DC582BB2D62837"
        x-ms-request-id: 11b227e2-601e-0002-7f6b-17a786000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080538Z-1657d5bbd48gqrfwecymhhbfm800000003hg000000005645
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:38 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


        Session IDSource IPSource PortDestination IPDestination Port
        40192.168.2.54976913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:38 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:38 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:38 GMT
        Content-Type: text/xml
        Content-Length: 479
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
        ETag: "0x8DC582BB7D702D0"
        x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080538Z-1657d5bbd48qjg85buwfdynm5w00000004x000000000028z
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:38 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        41192.168.2.54977013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:39 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:39 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:39 GMT
        Content-Type: text/xml
        Content-Length: 425
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
        ETag: "0x8DC582BBA25094F"
        x-ms-request-id: 7709e3c3-b01e-0097-5e02-174f33000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080539Z-1657d5bbd48cpbzgkvtewk0wu000000004r0000000009zme
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:39 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


        Session IDSource IPSource PortDestination IPDestination Port
        42192.168.2.54977213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:39 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:39 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:39 GMT
        Content-Type: text/xml
        Content-Length: 448
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB389F49B"
        x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080539Z-1657d5bbd48tnj6wmberkg2xy800000004wg000000000hu3
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:39 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


        Session IDSource IPSource PortDestination IPDestination Port
        43192.168.2.54977113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:39 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:39 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:39 GMT
        Content-Type: text/xml
        Content-Length: 475
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
        ETag: "0x8DC582BB2BE84FD"
        x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080539Z-1657d5bbd48vlsxxpe15ac3q7n00000004s0000000002rk9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:39 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        44192.168.2.54977413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:39 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:39 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:39 GMT
        Content-Type: text/xml
        Content-Length: 416
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
        ETag: "0x8DC582BAEA4B445"
        x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080539Z-1657d5bbd48lknvp09v995n7900000000490000000008e5d
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:39 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


        Session IDSource IPSource PortDestination IPDestination Port
        45192.168.2.54977313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:39 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:39 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:39 GMT
        Content-Type: text/xml
        Content-Length: 491
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B98B88612"
        x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080539Z-1657d5bbd48tqvfc1ysmtbdrg000000004hg000000006uak
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:39 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        46192.168.2.54977513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:40 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:40 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:40 GMT
        Content-Type: text/xml
        Content-Length: 479
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B989EE75B"
        x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080540Z-1657d5bbd48xdq5dkwwugdpzr0000000050g0000000066pp
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        47192.168.2.54977713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:40 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:40 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:40 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
        ETag: "0x8DC582B97E6FCDD"
        x-ms-request-id: e62b5e7c-801e-0047-53ed-187265000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080540Z-1657d5bbd48jwrqbupe3ktsx9w00000004ug00000000b341
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        48192.168.2.54977813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:40 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:40 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:40 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
        ETag: "0x8DC582B9C710B28"
        x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080540Z-1657d5bbd48xlwdx82gahegw4000000004u000000000ab9d
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        49192.168.2.54977913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:40 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:40 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:40 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
        ETag: "0x8DC582BA54DCC28"
        x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080540Z-1657d5bbd48jwrqbupe3ktsx9w00000004zg00000000257e
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:40 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        50192.168.2.54977613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:40 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:40 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:40 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
        ETag: "0x8DC582BA80D96A1"
        x-ms-request-id: cc92db4a-701e-0053-3460-173a0a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080540Z-1657d5bbd48dfrdj7px744zp8s00000004bg00000000aes0
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        51192.168.2.54978013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:40 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:40 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:40 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
        ETag: "0x8DC582BB7F164C3"
        x-ms-request-id: 89577851-a01e-000d-6654-19d1ea000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080540Z-1657d5bbd48xjgsr3pyv9u71rc00000000r0000000004t71
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        52192.168.2.54978113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:41 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:41 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:41 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
        ETag: "0x8DC582BA48B5BDD"
        x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080541Z-1657d5bbd48vlsxxpe15ac3q7n00000004mg000000009us0
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:41 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        53192.168.2.54978213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:41 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:41 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:41 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
        ETag: "0x8DC582B9FF95F80"
        x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080541Z-1657d5bbd48vhs7r2p1ky7cs5w00000004yg000000008uey
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        54192.168.2.54978313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:41 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:41 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:41 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
        ETag: "0x8DC582BB650C2EC"
        x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080541Z-1657d5bbd482krtfgrg72dfbtn00000004b000000000b7ac
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        55192.168.2.54978413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:41 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-08 08:05:41 UTC470INHTTP/1.1 200 OK
        Date: Tue, 08 Oct 2024 08:05:41 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
        ETag: "0x8DC582BB3EAF226"
        x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241008T080541Z-1657d5bbd48wd55zet5pcra0cg00000004mg0000000095d6
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-08 08:05:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


        Session IDSource IPSource PortDestination IPDestination Port
        56192.168.2.54978513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-08 08:05:41 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:04:05:09
        Start date:08/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:04:05:14
        Start date:08/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2252,i,151084957012335924,8374456749526713069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:04:05:17
        Start date:08/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://getbitbar.com/static/bitbar-logo-big.png"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly